Security update for ghostscript

Announcement ID: SUSE-SU-2019:2983-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-14869 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-14869 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability can now be installed.

Description:

This update for ghostscript fixes the following issue:

  • CVE-2019-14869: Fixed a possible dSAFER escape which could have allowed an attacker to gain high privileges by a specially crafted Postscript code (bsc#1156275).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2983=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2983=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2983=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2983=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2983=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-2983=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2983=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2983=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2983=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2983=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2983=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2983=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2983=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-2983=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2983=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2983=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2983=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2983=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2983=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2983=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2983=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2983=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2983=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2983=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2019-2983=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debuginfo-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-devel-9.27-23.31.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debuginfo-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-devel-9.27-23.31.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • ghostscript-x11-debuginfo-9.27-23.31.1
    • ghostscript-x11-9.27-23.31.1
    • ghostscript-debugsource-9.27-23.31.1
    • ghostscript-9.27-23.31.1
    • ghostscript-debuginfo-9.27-23.31.1

References: