Red Hat Training

A Red Hat training course is available for Red Hat Enterprise Linux

4.55. ghostscript

Updated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links associated with each description below.
Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files.

Security Fixes

CVE-2009-3743
An integer overflow flaw was found in Ghostscript's TrueType bytecode interpreter. An attacker could create a specially-crafted PostScript or PDF file that, when interpreted, could cause Ghostscript to crash or, potentially, execute arbitrary code.
CVE-2010-2055
It was found that Ghostscript always tried to read Ghostscript system initialization files from the current working directory before checking other directories, even if a search path that did not contain the current working directory was specified with the "-I" option, or the "-P-" option was used (to prevent the current working directory being searched first). If a user ran Ghostscript in an attacker-controlled directory containing a system initialization file, it could cause Ghostscript to execute arbitrary PostScript code.
CVE-2010-4820
Ghostscript included the current working directory in its library search path by default. If a user ran Ghostscript without the "-P-" option in an attacker-controlled directory containing a specially-crafted PostScript library file, it could cause Ghostscript to execute arbitrary PostScript code. With this update, Ghostscript no longer searches the current working directory for library files by default.

Note

The fix for CVE-2010-4820 could possibly break existing configurations. To use the previous, vulnerable behavior, run Ghostscript with the "-P" option (to always search the current working directory first).
CVE-2010-4054
A flaw was found in the way Ghostscript interpreted PostScript Type 1 and PostScript Type 2 font files. An attacker could create a specially-crafted PostScript Type 1 or PostScript Type 2 font file that, when interpreted, could cause Ghostscript to crash or, potentially, execute arbitrary code.
Users of Ghostscript are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
An updated ghostscript package that fixes two bugs is now available for Red Hat Enterprise Linux 5.
The Ghostscript suite provides a PostScript(TM) interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language), and an interpreter for PDF files. Ghostscript translates PostScript code into many common, bitmapped formats, especially formats understood by most printers and displays. This enables users to display PostScript files and print them on non-PostScript printers.

Bug Fixes

BZ#734764
Prior to this update, the page orientation was incorrect when pages in landscape orientation were converted to the PXL raster format. This update matches landscape page sizes as well as portrait page sizes, and sets the orientation parameter correctly when a match is found.
BZ#734767
Prior to this update, certain input files containing CID Type2 fonts were rendered with incorrect character spacing. This update modifies the code so that all input files with CID Type2 fonts are rendered correctly.
Users are advised to upgrade to this updated package, which fixes these bugs.
Updated ghostscript packages that fix several bugs and add an enhancement are now available for Red Hat Enterprise Linux 5.
The Ghostscript suite provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language), and an interpreter for PDF files. Ghostscript translates PostScript code into many common bitmapped formats like those understood by most printers and displays. This enables users to display PostScript files and print them on non-PostScript printers.

Bug Fixes

BZ#675307
Previously, using the ps2pdf utility to convert a PostScript file to the PDF format caused the resulting document to be created with non-working hyperlinks. This update applies an upstream patch that resolves this issue, and ps2pdf now creates PDF files with correct hyperlinks.
BZ#688996
Prior to this update, certain input files containing CID Type2 fonts were rendered with incorrect character spacing. This update modifies the code so that all input files with CID Type2 fonts are rendered correctly.
BZ#692165
Prior to this update, the page orientation was incorrect when pages in landscape orientation were converted to the PXL raster format. This update matches landscape page sizes as well as portrait page sizes, and sets the orientation parameter correctly when a match is found.

Enhancement

BZ#710074
Improved support for the PDF/A format has been back-ported from upstream.
Users are advised to upgrade to these updated ghostscript packages, which resolve these issues and add this enhancement.