SUSE-SU-2016:2492-1: important: Security update for ghostscript-library

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 11 10:09:14 MDT 2016


   SUSE Security Update: Security update for ghostscript-library
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2492-1
Rating:             important
References:         #1001951 
Cross-References:   CVE-2013-5653 CVE-2016-7978 CVE-2016-7979
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:


   This update for ghostscript-library fixes the following issues:

   - Multiple security vulnerabilities have been discovered where
     ghostscript's "-dsafer" flag did not provide sufficient protection
     against unintended access to the file system. Thus, a machine that would
     process a specially crafted Postscript file would potentially leak
     sensitive information to an attacker. (CVE-2013-5653, bsc#1001951)

   - An incorrect reference count was found in .setdevice. This issue lead to
     a use-after-free scenario, which could have been exploited for
     denial-of-service or, possibly, arbitrary code execution attacks.
     (CVE-2016-7978, bsc#1001951)

   - Insufficient validation of the type of input in .initialize_dsc_parser
     used to allow remote code execution. (CVE-2016-7979, bsc#1001951)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1458=1

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1458=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1458=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1458=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1458=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      ghostscript-debuginfo-9.15-11.1
      ghostscript-debugsource-9.15-11.1
      ghostscript-devel-9.15-11.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      ghostscript-9.15-11.1
      ghostscript-debuginfo-9.15-11.1
      ghostscript-debugsource-9.15-11.1
      ghostscript-x11-9.15-11.1
      ghostscript-x11-debuginfo-9.15-11.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      ghostscript-9.15-11.1
      ghostscript-debuginfo-9.15-11.1
      ghostscript-debugsource-9.15-11.1
      ghostscript-x11-9.15-11.1
      ghostscript-x11-debuginfo-9.15-11.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      ghostscript-9.15-11.1
      ghostscript-debuginfo-9.15-11.1
      ghostscript-debugsource-9.15-11.1
      ghostscript-x11-9.15-11.1
      ghostscript-x11-debuginfo-9.15-11.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      ghostscript-9.15-11.1
      ghostscript-debuginfo-9.15-11.1
      ghostscript-debugsource-9.15-11.1
      ghostscript-x11-9.15-11.1
      ghostscript-x11-debuginfo-9.15-11.1


References:

   https://www.suse.com/security/cve/CVE-2013-5653.html
   https://www.suse.com/security/cve/CVE-2016-7978.html
   https://www.suse.com/security/cve/CVE-2016-7979.html
   https://bugzilla.suse.com/1001951



More information about the sle-security-updates mailing list