Security update for ghostscript

Announcement ID: SUSE-SU-2019:2348-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-10216 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-10216 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for ghostscript fixes the following issues:

Security issue fixed:

  • CVE-2019-10216: Fix privilege escalation via specially crafted PostScript file (bsc#1144621).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2348=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2348=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • ghostscript-devel-9.26a-3.18.2
    • ghostscript-x11-9.26a-3.18.2
    • ghostscript-9.26a-3.18.2
    • ghostscript-debuginfo-9.26a-3.18.2
    • ghostscript-debugsource-9.26a-3.18.2
    • ghostscript-x11-debuginfo-9.26a-3.18.2
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • ghostscript-devel-9.26a-3.18.2
    • ghostscript-x11-9.26a-3.18.2
    • ghostscript-9.26a-3.18.2
    • ghostscript-debuginfo-9.26a-3.18.2
    • ghostscript-debugsource-9.26a-3.18.2
    • ghostscript-x11-debuginfo-9.26a-3.18.2

References: