Security update for ghostscript

Announcement ID: SUSE-SU-2019:0144-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-6116 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-6116 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-6116 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE OpenStack Cloud 7

An update that solves one vulnerability can now be installed.

Description:

This update for ghostscript to version 9.26a fixes the following issues:

Security issue fixed:

  • CVE-2019-6116: subroutines within pseudo-operators must themselves be pseudo-operators (bsc#1122319)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-144=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
    zypper in -t patch SUSE-SLE-BSK-12-SP3-2019-144=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
    zypper in -t patch SUSE-SLE-BSK-12-SP4-2019-144=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-144=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-144=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-144=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-144=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-144=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-144=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-144=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-144=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-144=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-144=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-144=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-144=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-144=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-144=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-144=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-144=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-144=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-144=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (ppc64le s390x x86_64)
    • ghostscript-mini-devel-9.26a-23.19.1
    • ghostscript-mini-debuginfo-9.26a-23.19.1
    • ghostscript-mini-debugsource-9.26a-23.19.1
    • ghostscript-mini-9.26a-23.19.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4 (ppc64le s390x x86_64)
    • ghostscript-mini-devel-9.26a-23.19.1
    • ghostscript-mini-debuginfo-9.26a-23.19.1
    • ghostscript-mini-debugsource-9.26a-23.19.1
    • ghostscript-mini-9.26a-23.19.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre-devel-0.2.7-12.6.1
    • ghostscript-devel-9.26a-23.19.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre-devel-0.2.7-12.6.1
    • ghostscript-devel-9.26a-23.19.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1
  • SUSE Enterprise Storage 4 (x86_64)
    • ghostscript-debugsource-9.26a-23.19.1
    • libspectre1-debuginfo-0.2.7-12.6.1
    • ghostscript-9.26a-23.19.1
    • ghostscript-debuginfo-9.26a-23.19.1
    • libspectre-debugsource-0.2.7-12.6.1
    • libspectre1-0.2.7-12.6.1
    • ghostscript-x11-9.26a-23.19.1
    • ghostscript-x11-debuginfo-9.26a-23.19.1

References: