====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ghostscript security update
Advisory ID:       RHSA-2012:0095-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0095.html
Issue date:        2012-02-02
CVE Names:         CVE-2009-3743 CVE-2010-2055 CVE-2010-4054 
                   CVE-2010-4820 
====================================================================
1. Summary:

Updated ghostscript packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Ghostscript is a set of software that provides a PostScript interpreter, a
set of C procedures (the Ghostscript library, which implements the graphics
capabilities in the PostScript language) and an interpreter for Portable
Document Format (PDF) files.

An integer overflow flaw was found in Ghostscript's TrueType bytecode
interpreter. An attacker could create a specially-crafted PostScript or PDF
file that, when interpreted, could cause Ghostscript to crash or,
potentially, execute arbitrary code. (CVE-2009-3743)

It was found that Ghostscript always tried to read Ghostscript system
initialization files from the current working directory before checking
other directories, even if a search path that did not contain the current
working directory was specified with the "-I" option, or the "-P-" option
was used (to prevent the current working directory being searched first).
If a user ran Ghostscript in an attacker-controlled directory containing a
system initialization file, it could cause Ghostscript to execute arbitrary
PostScript code. (CVE-2010-2055)

Ghostscript included the current working directory in its library search
path by default. If a user ran Ghostscript without the "-P-" option in an
attacker-controlled directory containing a specially-crafted PostScript
library file, it could cause Ghostscript to execute arbitrary PostScript
code. With this update, Ghostscript no longer searches the current working
directory for library files by default. (CVE-2010-4820)

Note: The fix for CVE-2010-4820 could possibly break existing
configurations. To use the previous, vulnerable behavior, run Ghostscript
with the "-P" option (to always search the current working directory
first).

A flaw was found in the way Ghostscript interpreted PostScript Type 1 and
PostScript Type 2 font files. An attacker could create a specially-crafted
PostScript Type 1 or PostScript Type 2 font file that, when interpreted,
could cause Ghostscript to crash or, potentially, execute arbitrary code.
(CVE-2010-4054)

Users of Ghostscript are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

599564 - CVE-2010-2055 ghostscript: gs_init.ps searched in current directory despite -P-
627902 - CVE-2009-3743 ghostscript: TrueType bytecode intepreter integer overflow or wraparound
646086 - CVE-2010-4054 ghostscript: glyph data access improper input validation
771853 - CVE-2010-4820 ghostscript: CWD included in the default library search path

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
ghostscript-8.70-6.el5_7.6.i386.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-gtk-8.70-6.el5_7.6.i386.rpm

x86_64:
ghostscript-8.70-6.el5_7.6.i386.rpm
ghostscript-8.70-6.el5_7.6.x86_64.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.x86_64.rpm
ghostscript-gtk-8.70-6.el5_7.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-devel-8.70-6.el5_7.6.i386.rpm

x86_64:
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.x86_64.rpm
ghostscript-devel-8.70-6.el5_7.6.i386.rpm
ghostscript-devel-8.70-6.el5_7.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
ghostscript-8.70-6.el5_7.6.i386.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-devel-8.70-6.el5_7.6.i386.rpm
ghostscript-gtk-8.70-6.el5_7.6.i386.rpm

ia64:
ghostscript-8.70-6.el5_7.6.ia64.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.ia64.rpm
ghostscript-devel-8.70-6.el5_7.6.ia64.rpm
ghostscript-gtk-8.70-6.el5_7.6.ia64.rpm

ppc:
ghostscript-8.70-6.el5_7.6.ppc.rpm
ghostscript-8.70-6.el5_7.6.ppc64.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.ppc.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.ppc64.rpm
ghostscript-devel-8.70-6.el5_7.6.ppc.rpm
ghostscript-devel-8.70-6.el5_7.6.ppc64.rpm
ghostscript-gtk-8.70-6.el5_7.6.ppc.rpm

s390x:
ghostscript-8.70-6.el5_7.6.s390.rpm
ghostscript-8.70-6.el5_7.6.s390x.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.s390.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.s390x.rpm
ghostscript-devel-8.70-6.el5_7.6.s390.rpm
ghostscript-devel-8.70-6.el5_7.6.s390x.rpm
ghostscript-gtk-8.70-6.el5_7.6.s390x.rpm

x86_64:
ghostscript-8.70-6.el5_7.6.i386.rpm
ghostscript-8.70-6.el5_7.6.x86_64.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.x86_64.rpm
ghostscript-devel-8.70-6.el5_7.6.i386.rpm
ghostscript-devel-8.70-6.el5_7.6.x86_64.rpm
ghostscript-gtk-8.70-6.el5_7.6.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm

x86_64:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-8.70-11.el6_2.6.x86_64.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-doc-8.70-11.el6_2.6.i686.rpm
ghostscript-gtk-8.70-11.el6_2.6.i686.rpm

x86_64:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm
ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm
ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-8.70-11.el6_2.6.x86_64.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm
ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm
ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm

ppc64:
ghostscript-8.70-11.el6_2.6.ppc.rpm
ghostscript-8.70-11.el6_2.6.ppc64.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.ppc.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.ppc64.rpm

s390x:
ghostscript-8.70-11.el6_2.6.s390.rpm
ghostscript-8.70-11.el6_2.6.s390x.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.s390.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.s390x.rpm

x86_64:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-8.70-11.el6_2.6.x86_64.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-doc-8.70-11.el6_2.6.i686.rpm
ghostscript-gtk-8.70-11.el6_2.6.i686.rpm

ppc64:
ghostscript-debuginfo-8.70-11.el6_2.6.ppc.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.ppc64.rpm
ghostscript-devel-8.70-11.el6_2.6.ppc.rpm
ghostscript-devel-8.70-11.el6_2.6.ppc64.rpm
ghostscript-doc-8.70-11.el6_2.6.ppc64.rpm
ghostscript-gtk-8.70-11.el6_2.6.ppc64.rpm

s390x:
ghostscript-debuginfo-8.70-11.el6_2.6.s390.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.s390x.rpm
ghostscript-devel-8.70-11.el6_2.6.s390.rpm
ghostscript-devel-8.70-11.el6_2.6.s390x.rpm
ghostscript-doc-8.70-11.el6_2.6.s390x.rpm
ghostscript-gtk-8.70-11.el6_2.6.s390x.rpm

x86_64:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm
ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm
ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm

x86_64:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-8.70-11.el6_2.6.x86_64.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-doc-8.70-11.el6_2.6.i686.rpm
ghostscript-gtk-8.70-11.el6_2.6.i686.rpm

x86_64:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm
ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm
ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3743.html
https://www.redhat.com/security/data/cve/CVE-2010-2055.html
https://www.redhat.com/security/data/cve/CVE-2010-4054.html
https://www.redhat.com/security/data/cve/CVE-2010-4820.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:0095-01: ghostscript: Moderate Advisory

Updated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6

Summary

Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files.
An integer overflow flaw was found in Ghostscript's TrueType bytecode interpreter. An attacker could create a specially-crafted PostScript or PDF file that, when interpreted, could cause Ghostscript to crash or, potentially, execute arbitrary code. (CVE-2009-3743)
It was found that Ghostscript always tried to read Ghostscript system initialization files from the current working directory before checking other directories, even if a search path that did not contain the current working directory was specified with the "-I" option, or the "-P-" option was used (to prevent the current working directory being searched first). If a user ran Ghostscript in an attacker-controlled directory containing a system initialization file, it could cause Ghostscript to execute arbitrary PostScript code. (CVE-2010-2055)
Ghostscript included the current working directory in its library search path by default. If a user ran Ghostscript without the "-P-" option in an attacker-controlled directory containing a specially-crafted PostScript library file, it could cause Ghostscript to execute arbitrary PostScript code. With this update, Ghostscript no longer searches the current working directory for library files by default. (CVE-2010-4820)
Note: The fix for CVE-2010-4820 could possibly break existing configurations. To use the previous, vulnerable behavior, run Ghostscript with the "-P" option (to always search the current working directory first).
A flaw was found in the way Ghostscript interpreted PostScript Type 1 and PostScript Type 2 font files. An attacker could create a specially-crafted PostScript Type 1 or PostScript Type 2 font file that, when interpreted, could cause Ghostscript to crash or, potentially, execute arbitrary code. (CVE-2010-4054)
Users of Ghostscript are advised to upgrade to these updated packages, which contain backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2009-3743.html https://www.redhat.com/security/data/cve/CVE-2010-2055.html https://www.redhat.com/security/data/cve/CVE-2010-4054.html https://www.redhat.com/security/data/cve/CVE-2010-4820.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: ghostscript-8.70-6.el5_7.6.i386.rpm ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm ghostscript-gtk-8.70-6.el5_7.6.i386.rpm
x86_64: ghostscript-8.70-6.el5_7.6.i386.rpm ghostscript-8.70-6.el5_7.6.x86_64.rpm ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm ghostscript-debuginfo-8.70-6.el5_7.6.x86_64.rpm ghostscript-gtk-8.70-6.el5_7.6.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm ghostscript-devel-8.70-6.el5_7.6.i386.rpm
x86_64: ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm ghostscript-debuginfo-8.70-6.el5_7.6.x86_64.rpm ghostscript-devel-8.70-6.el5_7.6.i386.rpm ghostscript-devel-8.70-6.el5_7.6.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: ghostscript-8.70-6.el5_7.6.i386.rpm ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm ghostscript-devel-8.70-6.el5_7.6.i386.rpm ghostscript-gtk-8.70-6.el5_7.6.i386.rpm
ia64: ghostscript-8.70-6.el5_7.6.ia64.rpm ghostscript-debuginfo-8.70-6.el5_7.6.ia64.rpm ghostscript-devel-8.70-6.el5_7.6.ia64.rpm ghostscript-gtk-8.70-6.el5_7.6.ia64.rpm
ppc: ghostscript-8.70-6.el5_7.6.ppc.rpm ghostscript-8.70-6.el5_7.6.ppc64.rpm ghostscript-debuginfo-8.70-6.el5_7.6.ppc.rpm ghostscript-debuginfo-8.70-6.el5_7.6.ppc64.rpm ghostscript-devel-8.70-6.el5_7.6.ppc.rpm ghostscript-devel-8.70-6.el5_7.6.ppc64.rpm ghostscript-gtk-8.70-6.el5_7.6.ppc.rpm
s390x: ghostscript-8.70-6.el5_7.6.s390.rpm ghostscript-8.70-6.el5_7.6.s390x.rpm ghostscript-debuginfo-8.70-6.el5_7.6.s390.rpm ghostscript-debuginfo-8.70-6.el5_7.6.s390x.rpm ghostscript-devel-8.70-6.el5_7.6.s390.rpm ghostscript-devel-8.70-6.el5_7.6.s390x.rpm ghostscript-gtk-8.70-6.el5_7.6.s390x.rpm
x86_64: ghostscript-8.70-6.el5_7.6.i386.rpm ghostscript-8.70-6.el5_7.6.x86_64.rpm ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm ghostscript-debuginfo-8.70-6.el5_7.6.x86_64.rpm ghostscript-devel-8.70-6.el5_7.6.i386.rpm ghostscript-devel-8.70-6.el5_7.6.x86_64.rpm ghostscript-gtk-8.70-6.el5_7.6.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: ghostscript-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
x86_64: ghostscript-8.70-11.el6_2.6.i686.rpm ghostscript-8.70-11.el6_2.6.x86_64.rpm ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-devel-8.70-11.el6_2.6.i686.rpm ghostscript-doc-8.70-11.el6_2.6.i686.rpm ghostscript-gtk-8.70-11.el6_2.6.i686.rpm
x86_64: ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm ghostscript-devel-8.70-11.el6_2.6.i686.rpm ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: ghostscript-8.70-11.el6_2.6.i686.rpm ghostscript-8.70-11.el6_2.6.x86_64.rpm ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm ghostscript-devel-8.70-11.el6_2.6.i686.rpm ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: ghostscript-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ppc64: ghostscript-8.70-11.el6_2.6.ppc.rpm ghostscript-8.70-11.el6_2.6.ppc64.rpm ghostscript-debuginfo-8.70-11.el6_2.6.ppc.rpm ghostscript-debuginfo-8.70-11.el6_2.6.ppc64.rpm
s390x: ghostscript-8.70-11.el6_2.6.s390.rpm ghostscript-8.70-11.el6_2.6.s390x.rpm ghostscript-debuginfo-8.70-11.el6_2.6.s390.rpm ghostscript-debuginfo-8.70-11.el6_2.6.s390x.rpm
x86_64: ghostscript-8.70-11.el6_2.6.i686.rpm ghostscript-8.70-11.el6_2.6.x86_64.rpm ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-devel-8.70-11.el6_2.6.i686.rpm ghostscript-doc-8.70-11.el6_2.6.i686.rpm ghostscript-gtk-8.70-11.el6_2.6.i686.rpm
ppc64: ghostscript-debuginfo-8.70-11.el6_2.6.ppc.rpm ghostscript-debuginfo-8.70-11.el6_2.6.ppc64.rpm ghostscript-devel-8.70-11.el6_2.6.ppc.rpm ghostscript-devel-8.70-11.el6_2.6.ppc64.rpm ghostscript-doc-8.70-11.el6_2.6.ppc64.rpm ghostscript-gtk-8.70-11.el6_2.6.ppc64.rpm
s390x: ghostscript-debuginfo-8.70-11.el6_2.6.s390.rpm ghostscript-debuginfo-8.70-11.el6_2.6.s390x.rpm ghostscript-devel-8.70-11.el6_2.6.s390.rpm ghostscript-devel-8.70-11.el6_2.6.s390x.rpm ghostscript-doc-8.70-11.el6_2.6.s390x.rpm ghostscript-gtk-8.70-11.el6_2.6.s390x.rpm
x86_64: ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm ghostscript-devel-8.70-11.el6_2.6.i686.rpm ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: ghostscript-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
x86_64: ghostscript-8.70-11.el6_2.6.i686.rpm ghostscript-8.70-11.el6_2.6.x86_64.rpm ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-devel-8.70-11.el6_2.6.i686.rpm ghostscript-doc-8.70-11.el6_2.6.i686.rpm ghostscript-gtk-8.70-11.el6_2.6.i686.rpm
x86_64: ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm ghostscript-devel-8.70-11.el6_2.6.i686.rpm ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0095-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0095.html
Issued Date: : 2012-02-02
CVE Names: CVE-2009-3743 CVE-2010-2055 CVE-2010-4054 CVE-2010-4820

Topic

Updated ghostscript packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

599564 - CVE-2010-2055 ghostscript: gs_init.ps searched in current directory despite -P-

627902 - CVE-2009-3743 ghostscript: TrueType bytecode intepreter integer overflow or wraparound

646086 - CVE-2010-4054 ghostscript: glyph data access improper input validation

771853 - CVE-2010-4820 ghostscript: CWD included in the default library search path


Related News