SUSE-SU-2018:4090-1: important: Security update for ghostscript

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Dec 12 13:10:41 MST 2018


   SUSE Security Update: Security update for ghostscript
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4090-1
Rating:             important
References:         #1109105 #1111479 #1111480 #1112229 #1117022 
                    #1117274 #1117313 #1117327 #1117331 
Cross-References:   CVE-2018-17183 CVE-2018-17961 CVE-2018-18073
                    CVE-2018-18284 CVE-2018-19409 CVE-2018-19475
                    CVE-2018-19476 CVE-2018-19477
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has one errata
   is now available.

Description:

   This update for ghostscript to version 9.26 fixes the following issues:

   Security issues fixed:

   - CVE-2018-19475: Fixed bypass of an intended access restriction in
     psi/zdevice2.c (bsc#1117327)
   - CVE-2018-19476: Fixed bypass of an intended access restriction in
     psi/zicc.c (bsc#1117313)
   - CVE-2018-19477: Fixed bypass of an intended access restriction in
     psi/zfjbig2.c (bsc#1117274)
   - CVE-2018-19409: Check if another device is used correctly in
     LockSafetyParams (bsc#1117022)
   - CVE-2018-18284: Fixed potential sandbox escape through 1Policy operator
     (bsc#1112229)
   - CVE-2018-18073: Fixed leaks through operator in saved execution stacks
     (bsc#1111480)
   - CVE-2018-17961: Fixed a -dSAFER sandbox escape by bypassing executeonly
     (bsc#1111479)
   - CVE-2018-17183: Fixed a potential code injection by specially crafted
     PostScript files (bsc#1109105)

   Version update to 9.26 (bsc#1117331):

   - Security issues have been the primary focus
   - Minor bug fixes and improvements
   - For release summary see: http://www.ghostscript.com/doc/9.26/News.htm


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2916=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2916=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2916=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2916=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2916=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2916=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2916=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2916=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2916=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2916=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2916=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2916=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2916=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-devel-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre-devel-0.2.7-12.4.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-devel-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre-devel-0.2.7-12.4.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Enterprise Storage 4 (x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1


References:

   https://www.suse.com/security/cve/CVE-2018-17183.html
   https://www.suse.com/security/cve/CVE-2018-17961.html
   https://www.suse.com/security/cve/CVE-2018-18073.html
   https://www.suse.com/security/cve/CVE-2018-18284.html
   https://www.suse.com/security/cve/CVE-2018-19409.html
   https://www.suse.com/security/cve/CVE-2018-19475.html
   https://www.suse.com/security/cve/CVE-2018-19476.html
   https://www.suse.com/security/cve/CVE-2018-19477.html
   https://bugzilla.suse.com/1109105
   https://bugzilla.suse.com/1111479
   https://bugzilla.suse.com/1111480
   https://bugzilla.suse.com/1112229
   https://bugzilla.suse.com/1117022
   https://bugzilla.suse.com/1117274
   https://bugzilla.suse.com/1117313
   https://bugzilla.suse.com/1117327
   https://bugzilla.suse.com/1117331



More information about the sle-security-updates mailing list