Security update for ghostscript

Announcement ID: SUSE-SU-2016:2817-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for ghostscript fixes the following issues:

  • bsc#1006592: Fix a regression introduced in CVE-2013-5653 by which ps files couldn't be opened in okular/evince (kde#371887).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1
    zypper in -t patch SUSE-SLE-BSK-12-SP1-2016-1657=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-BSK-12-SP2-2016-1657=1
  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1657=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1657=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1657=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1657=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1657=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1657=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1657=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1657=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1657=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1657=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1 (ppc64le s390x x86_64)
    • ghostscript-mini-debuginfo-9.15-17.1
    • ghostscript-mini-devel-9.15-17.1
    • ghostscript-mini-debugsource-9.15-17.1
    • ghostscript-mini-9.15-17.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (ppc64le s390x x86_64)
    • ghostscript-mini-debuginfo-9.15-17.1
    • ghostscript-mini-devel-9.15-17.1
    • ghostscript-mini-debugsource-9.15-17.1
    • ghostscript-mini-9.15-17.1
  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • ghostscript-debugsource-9.15-17.2
    • ghostscript-x11-9.15-17.2
    • ghostscript-9.15-17.2
    • ghostscript-debuginfo-9.15-17.2
    • ghostscript-x11-debuginfo-9.15-17.2
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • ghostscript-debugsource-9.15-17.2
    • ghostscript-x11-9.15-17.2
    • ghostscript-9.15-17.2
    • ghostscript-debuginfo-9.15-17.2
    • ghostscript-x11-debuginfo-9.15-17.2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • ghostscript-debugsource-9.15-17.2
    • ghostscript-x11-9.15-17.2
    • ghostscript-9.15-17.2
    • ghostscript-debuginfo-9.15-17.2
    • ghostscript-x11-debuginfo-9.15-17.2
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • ghostscript-debugsource-9.15-17.2
    • ghostscript-devel-9.15-17.2
    • ghostscript-debuginfo-9.15-17.2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debugsource-9.15-17.2
    • ghostscript-devel-9.15-17.2
    • ghostscript-debuginfo-9.15-17.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • ghostscript-debugsource-9.15-17.2
    • ghostscript-x11-9.15-17.2
    • ghostscript-9.15-17.2
    • ghostscript-debuginfo-9.15-17.2
    • ghostscript-x11-debuginfo-9.15-17.2
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • ghostscript-debugsource-9.15-17.2
    • ghostscript-x11-9.15-17.2
    • ghostscript-9.15-17.2
    • ghostscript-debuginfo-9.15-17.2
    • ghostscript-x11-debuginfo-9.15-17.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • ghostscript-debugsource-9.15-17.2
    • ghostscript-x11-9.15-17.2
    • ghostscript-9.15-17.2
    • ghostscript-debuginfo-9.15-17.2
    • ghostscript-x11-debuginfo-9.15-17.2
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debugsource-9.15-17.2
    • ghostscript-x11-9.15-17.2
    • ghostscript-9.15-17.2
    • ghostscript-debuginfo-9.15-17.2
    • ghostscript-x11-debuginfo-9.15-17.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • ghostscript-debugsource-9.15-17.2
    • ghostscript-x11-9.15-17.2
    • ghostscript-9.15-17.2
    • ghostscript-debuginfo-9.15-17.2
    • ghostscript-x11-debuginfo-9.15-17.2

References: