SUSE-SU-2018:3330-1: important: Security update for ghostscript-library

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 23 10:12:55 MDT 2018


   SUSE Security Update: Security update for ghostscript-library
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3330-1
Rating:             important
References:         #1050893 #1106173 #1107410 #1107412 #1107413 
                    #1107420 #1107421 #1107426 
Cross-References:   CVE-2017-9611 CVE-2018-15910 CVE-2018-16509
                    CVE-2018-16511 CVE-2018-16513 CVE-2018-16540
                    CVE-2018-16541 CVE-2018-16542
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for ghostscript-library fixes the following issues:

   - CVE-2018-16511: A type confusion in "ztype" could be used by remote
     attackers able to supply crafted PostScript to crash the interpreter or
     possibly have unspecified other impact. (bsc#1107426)
   - CVE-2018-16540: Attackers able to supply crafted PostScript files to the
     builtin PDF14 converter could use a use-after-free in copydevice
     handling to crash the interpreter or possibly have unspecified other
     impact. (bsc#1107420)
   - CVE-2018-16541: Attackers able to supply crafted PostScript files could
     use incorrect free logic in pagedevice replacement to crash the
     interpreter. (bsc#1107421)
   - CVE-2018-16542: Attackers able to supply crafted PostScript files could
     use insufficient interpreter stack-size checking during error handling
     to crash the interpreter. (bsc#1107413)
   - CVE-2018-16509: Incorrect "restoration of privilege" checking during
     handling of /invalidaccess exceptions could be used by attackers able to
     supply crafted PostScript to execute code using the "pipe" instruction.
     (bsc#1107410
   - CVE-2018-16513: Attackers able to supply crafted PostScript files could
     use a type confusion in the setcolor function to crash the interpreter
     or possibly have unspecified other impact. (bsc#1107412)
   - CVE-2018-15910: Attackers able to supply crafted PostScript files could
     use a type confusion in the LockDistillerParams parameter to crash the
     interpreter or execute code. (bsc#1106173)
   - CVE-2017-9611: The Ins_MIRP function allowed remote attackers to cause a
     denial of service (heap-based buffer over-read and application crash) or
     possibly have unspecified other impact via a crafted document.
     (bsc#1050893)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-ghostscript-library-13830=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-ghostscript-library-13830=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-ghostscript-library-13830=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-ghostscript-library-13830=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-ghostscript-library-13830=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-ghostscript-library-13830=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ghostscript-devel-8.62-32.47.13.1
      ghostscript-ijs-devel-8.62-32.47.13.1
      libgimpprint-devel-4.2.7-32.47.13.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ghostscript-fonts-other-8.62-32.47.13.1
      ghostscript-fonts-rus-8.62-32.47.13.1
      ghostscript-fonts-std-8.62-32.47.13.1
      ghostscript-library-8.62-32.47.13.1
      ghostscript-omni-8.62-32.47.13.1
      ghostscript-x11-8.62-32.47.13.1
      libgimpprint-4.2.7-32.47.13.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      ghostscript-fonts-other-8.62-32.47.13.1
      ghostscript-fonts-rus-8.62-32.47.13.1
      ghostscript-fonts-std-8.62-32.47.13.1
      ghostscript-library-8.62-32.47.13.1
      ghostscript-omni-8.62-32.47.13.1
      ghostscript-x11-8.62-32.47.13.1
      libgimpprint-4.2.7-32.47.13.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      ghostscript-fonts-other-8.62-32.47.13.1
      ghostscript-fonts-rus-8.62-32.47.13.1
      ghostscript-fonts-std-8.62-32.47.13.1
      ghostscript-library-8.62-32.47.13.1
      ghostscript-omni-8.62-32.47.13.1
      ghostscript-x11-8.62-32.47.13.1
      libgimpprint-4.2.7-32.47.13.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ghostscript-library-debuginfo-8.62-32.47.13.1
      ghostscript-library-debugsource-8.62-32.47.13.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      ghostscript-library-debuginfo-8.62-32.47.13.1
      ghostscript-library-debugsource-8.62-32.47.13.1


References:

   https://www.suse.com/security/cve/CVE-2017-9611.html
   https://www.suse.com/security/cve/CVE-2018-15910.html
   https://www.suse.com/security/cve/CVE-2018-16509.html
   https://www.suse.com/security/cve/CVE-2018-16511.html
   https://www.suse.com/security/cve/CVE-2018-16513.html
   https://www.suse.com/security/cve/CVE-2018-16540.html
   https://www.suse.com/security/cve/CVE-2018-16541.html
   https://www.suse.com/security/cve/CVE-2018-16542.html
   https://bugzilla.suse.com/1050893
   https://bugzilla.suse.com/1106173
   https://bugzilla.suse.com/1107410
   https://bugzilla.suse.com/1107412
   https://bugzilla.suse.com/1107413
   https://bugzilla.suse.com/1107420
   https://bugzilla.suse.com/1107421
   https://bugzilla.suse.com/1107426



More information about the sle-security-updates mailing list