Security update for ghostscript

Announcement ID: SUSE-SU-2020:1220-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-12268 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-12268 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Desktop Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for ghostscript to version 9.52 fixes the following issues:

  • CVE-2020-12268: Fixed a heap-based buffer overflow in jbig2_image_compose (bsc#1170603).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1220=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1220=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1220=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1220=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1220=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1220=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • ghostscript-x11-9.52-3.27.2
    • libspectre1-0.2.8-3.10.1
    • ghostscript-x11-debuginfo-9.52-3.27.2
    • ghostscript-devel-9.52-3.27.2
    • ghostscript-9.52-3.27.2
    • ghostscript-debugsource-9.52-3.27.2
    • ghostscript-debuginfo-9.52-3.27.2
    • libspectre1-debuginfo-0.2.8-3.10.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • ghostscript-x11-9.52-3.27.2
    • libspectre1-0.2.8-3.10.1
    • ghostscript-x11-debuginfo-9.52-3.27.2
    • ghostscript-devel-9.52-3.27.2
    • ghostscript-9.52-3.27.2
    • ghostscript-debugsource-9.52-3.27.2
    • ghostscript-debuginfo-9.52-3.27.2
    • libspectre1-debuginfo-0.2.8-3.10.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • ghostscript-x11-9.52-3.27.2
    • libspectre1-0.2.8-3.10.1
    • ghostscript-x11-debuginfo-9.52-3.27.2
    • ghostscript-devel-9.52-3.27.2
    • ghostscript-9.52-3.27.2
    • ghostscript-debugsource-9.52-3.27.2
    • ghostscript-debuginfo-9.52-3.27.2
    • libspectre1-debuginfo-0.2.8-3.10.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • ghostscript-x11-9.52-3.27.2
    • libspectre1-0.2.8-3.10.1
    • ghostscript-x11-debuginfo-9.52-3.27.2
    • ghostscript-devel-9.52-3.27.2
    • ghostscript-9.52-3.27.2
    • ghostscript-debugsource-9.52-3.27.2
    • ghostscript-debuginfo-9.52-3.27.2
    • libspectre1-debuginfo-0.2.8-3.10.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • ghostscript-x11-9.52-3.27.2
    • ghostscript-x11-debuginfo-9.52-3.27.2
    • ghostscript-devel-9.52-3.27.2
    • ghostscript-9.52-3.27.2
    • ghostscript-debugsource-9.52-3.27.2
    • ghostscript-debuginfo-9.52-3.27.2
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libspectre1-debuginfo-0.2.8-3.10.1
    • libspectre-debugsource-0.2.8-3.10.1
    • libspectre-devel-0.2.8-3.10.1
    • libspectre1-0.2.8-3.10.1

References: