Security update for ghostscript

SUSE Security Update: Security update for ghostscript
Announcement ID: SUSE-SU-2016:0884-1
Rating: low
References: #939342 #963017
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12-SP1
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Server 12-SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Desktop 12-SP1
  • SUSE Linux Enterprise Desktop 12

  • An update that solves one vulnerability and has one errata is now available.

    Description:

    ghostscript was updated to fix one security issue and one bug.

    The following vulnerability was fixed:

    * CVE-2015-3228: Specially crafted ps files could have caused an out of
    bound read/write due to an integer overflow, causing a segfault in the
    application or having unspecified further impact.

    Also a non security bug was fixed:
    - fix a crash in mutex handling (bsc#963017)

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12-SP1:
      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-509=1
    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2016-509=1
    • SUSE Linux Enterprise Server 12-SP1:
      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-509=1
    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2016-509=1
    • SUSE Linux Enterprise Desktop 12-SP1:
      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-509=1
    • SUSE Linux Enterprise Desktop 12:
      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-509=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):
      • ghostscript-debuginfo-9.15-6.5
      • ghostscript-debugsource-9.15-6.5
      • ghostscript-devel-9.15-6.5
    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • ghostscript-debuginfo-9.15-6.5
      • ghostscript-debugsource-9.15-6.5
      • ghostscript-devel-9.15-6.5
    • SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):
      • ghostscript-9.15-6.5
      • ghostscript-debuginfo-9.15-6.5
      • ghostscript-debugsource-9.15-6.5
      • ghostscript-x11-9.15-6.5
      • ghostscript-x11-debuginfo-9.15-6.5
    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • ghostscript-9.15-6.5
      • ghostscript-debuginfo-9.15-6.5
      • ghostscript-debugsource-9.15-6.5
      • ghostscript-x11-9.15-6.5
      • ghostscript-x11-debuginfo-9.15-6.5
    • SUSE Linux Enterprise Desktop 12-SP1 (x86_64):
      • ghostscript-9.15-6.5
      • ghostscript-debuginfo-9.15-6.5
      • ghostscript-debugsource-9.15-6.5
      • ghostscript-x11-9.15-6.5
      • ghostscript-x11-debuginfo-9.15-6.5
    • SUSE Linux Enterprise Desktop 12 (x86_64):
      • ghostscript-9.15-6.5
      • ghostscript-debuginfo-9.15-6.5
      • ghostscript-debugsource-9.15-6.5
      • ghostscript-x11-9.15-6.5
      • ghostscript-x11-debuginfo-9.15-6.5

    References: