Security update for ghostscript

Announcement ID: SUSE-SU-2018:4090-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-17183 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-17183 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-17961 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-17961 ( NVD ): 8.6 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-18073 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-18073 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
  • CVE-2018-18073 ( NVD ): 6.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
  • CVE-2018-18284 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2018-18284 ( NVD ): 8.6 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-19409 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H
  • CVE-2018-19409 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-19475 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H
  • CVE-2018-19475 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-19476 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H
  • CVE-2018-19476 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-19477 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H
  • CVE-2018-19477 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE OpenStack Cloud 7

An update that solves eight vulnerabilities and has one security fix can now be installed.

Description:

This update for ghostscript to version 9.26 fixes the following issues:

Security issues fixed:

  • CVE-2018-19475: Fixed bypass of an intended access restriction in psi/zdevice2.c (bsc#1117327)
  • CVE-2018-19476: Fixed bypass of an intended access restriction in psi/zicc.c (bsc#1117313)
  • CVE-2018-19477: Fixed bypass of an intended access restriction in psi/zfjbig2.c (bsc#1117274)
  • CVE-2018-19409: Check if another device is used correctly in LockSafetyParams (bsc#1117022)
  • CVE-2018-18284: Fixed potential sandbox escape through 1Policy operator (bsc#1112229)
  • CVE-2018-18073: Fixed leaks through operator in saved execution stacks (bsc#1111480)
  • CVE-2018-17961: Fixed a -dSAFER sandbox escape by bypassing executeonly (bsc#1111479)
  • CVE-2018-17183: Fixed a potential code injection by specially crafted PostScript files (bsc#1109105)

Version update to 9.26 (bsc#1117331):

  • Security issues have been the primary focus
  • Minor bug fixes and improvements
  • For release summary see: http://www.ghostscript.com/doc/9.26/News.htm

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2916=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
    zypper in -t patch SUSE-SLE-BSK-12-SP3-2018-2916=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
    zypper in -t patch SUSE-SLE-BSK-12-SP4-2018-2916=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2916=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2916=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-2916=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2916=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2916=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2916=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-2916=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2916=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2916=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2916=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2916=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2916=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2916=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2916=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2916=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2916=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2916=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-2916=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (ppc64le s390x x86_64)
    • ghostscript-mini-9.26-23.16.1
    • ghostscript-mini-devel-9.26-23.16.1
    • ghostscript-mini-debuginfo-9.26-23.16.1
    • ghostscript-mini-debugsource-9.26-23.16.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4 (ppc64le s390x x86_64)
    • ghostscript-mini-9.26-23.16.1
    • ghostscript-mini-devel-9.26-23.16.1
    • ghostscript-mini-debuginfo-9.26-23.16.1
    • ghostscript-mini-debugsource-9.26-23.16.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre-devel-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • ghostscript-devel-9.26-23.16.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre-devel-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • ghostscript-devel-9.26-23.16.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1
  • SUSE Enterprise Storage 4 (x86_64)
    • ghostscript-debuginfo-9.26-23.16.1
    • libspectre1-0.2.7-12.4.1
    • ghostscript-debugsource-9.26-23.16.1
    • libspectre-debugsource-0.2.7-12.4.1
    • libspectre1-debuginfo-0.2.7-12.4.1
    • ghostscript-x11-debuginfo-9.26-23.16.1
    • ghostscript-9.26-23.16.1
    • ghostscript-x11-9.26-23.16.1

References: