SUSE-SU-2019:2460-1: important: Security update for ghostscript

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Sep 25 07:11:56 MDT 2019


   SUSE Security Update: Security update for ghostscript
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2460-1
Rating:             important
References:         #1129180 #1129186 #1134156 #1140359 #1146882 
                    #1146884 
Cross-References:   CVE-2019-12973 CVE-2019-14811 CVE-2019-14812
                    CVE-2019-14813 CVE-2019-14817 CVE-2019-3835
                    CVE-2019-3839
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for ghostscript fixes the following issues:

   Security issues fixed:

   - CVE-2019-3835: Fixed an unauthorized file system access caused by an
     available superexec operator. (bsc#1129180)
   - CVE-2019-3839: Fixed an unauthorized file system access caused by
     available privileged operators. (bsc#1134156)
   - CVE-2019-12973: Fixed a denial-of-service vulnerability in the OpenJPEG
     function opj_t1_encode_cblks. (bsc#1140359)
   - CVE-2019-14811: Fixed a safer mode bypass by .forceput exposure in
     .pdf_hook_DSC_Creator. (bsc#1146882)
   - CVE-2019-14812: Fixed a safer mode bypass by .forceput exposure in
     setuserparams. (bsc#1146882)
   - CVE-2019-14813: Fixed a safer mode bypass by .forceput exposure in
     setsystemparams. (bsc#1146882)
   - CVE-2019-14817: Fixed a safer mode bypass by .forceput exposure in
     .pdfexectoken and other procedures. (bsc#1146884)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2460=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2460=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2460=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2460=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      ghostscript-mini-9.27-3.21.1
      ghostscript-mini-debuginfo-9.27-3.21.1
      ghostscript-mini-debugsource-9.27-3.21.1
      ghostscript-mini-devel-9.27-3.21.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      ghostscript-mini-9.27-3.21.1
      ghostscript-mini-debuginfo-9.27-3.21.1
      ghostscript-mini-debugsource-9.27-3.21.1
      ghostscript-mini-devel-9.27-3.21.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      ghostscript-9.27-3.21.1
      ghostscript-debuginfo-9.27-3.21.1
      ghostscript-debugsource-9.27-3.21.1
      ghostscript-devel-9.27-3.21.1
      ghostscript-x11-9.27-3.21.1
      ghostscript-x11-debuginfo-9.27-3.21.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      ghostscript-9.27-3.21.1
      ghostscript-debuginfo-9.27-3.21.1
      ghostscript-debugsource-9.27-3.21.1
      ghostscript-devel-9.27-3.21.1
      ghostscript-x11-9.27-3.21.1
      ghostscript-x11-debuginfo-9.27-3.21.1


References:

   https://www.suse.com/security/cve/CVE-2019-12973.html
   https://www.suse.com/security/cve/CVE-2019-14811.html
   https://www.suse.com/security/cve/CVE-2019-14812.html
   https://www.suse.com/security/cve/CVE-2019-14813.html
   https://www.suse.com/security/cve/CVE-2019-14817.html
   https://www.suse.com/security/cve/CVE-2019-3835.html
   https://www.suse.com/security/cve/CVE-2019-3839.html
   https://bugzilla.suse.com/1129180
   https://bugzilla.suse.com/1129186
   https://bugzilla.suse.com/1134156
   https://bugzilla.suse.com/1140359
   https://bugzilla.suse.com/1146882
   https://bugzilla.suse.com/1146884



More information about the sle-updates mailing list