Security update for ghostscript

Announcement ID: SUSE-SU-2016:2654-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-8602 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for ghostscript fixes the following issues:

  • CVE-2016-8602: Insufficient parameter check in .sethalftone5 (bsc#1004237).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1
    zypper in -t patch SUSE-SLE-BSK-12-SP1-2016-1557=1
  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1557=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1557=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1557=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1557=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1 (ppc64le s390x x86_64)
    • ghostscript-mini-debugsource-9.15-14.1
    • ghostscript-mini-9.15-14.1
    • ghostscript-mini-debuginfo-9.15-14.1
    • ghostscript-mini-devel-9.15-14.1
  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • ghostscript-x11-debuginfo-9.15-14.1
    • ghostscript-x11-9.15-14.1
    • ghostscript-debugsource-9.15-14.1
    • ghostscript-9.15-14.1
    • ghostscript-debuginfo-9.15-14.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • ghostscript-devel-9.15-14.1
    • ghostscript-debugsource-9.15-14.1
    • ghostscript-debuginfo-9.15-14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • ghostscript-x11-debuginfo-9.15-14.1
    • ghostscript-x11-9.15-14.1
    • ghostscript-debugsource-9.15-14.1
    • ghostscript-9.15-14.1
    • ghostscript-debuginfo-9.15-14.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • ghostscript-x11-debuginfo-9.15-14.1
    • ghostscript-x11-9.15-14.1
    • ghostscript-debugsource-9.15-14.1
    • ghostscript-9.15-14.1
    • ghostscript-debuginfo-9.15-14.1

References: