Security update for ghostscript

Announcement ID: SUSE-SU-2017:1404-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-10220 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-9601 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-5951 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-5951 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-7207 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-8291 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Availability Extension 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Live Patching 12-SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3

An update that solves five vulnerabilities can now be installed.

Description:

This update for ghostscript fixes the following security vulnerabilities:

  • CVE-2017-8291: A remote command execution and a -dSAFER bypass via a crafted .eps document were exploited in the wild. (bsc#1036453)
  • CVE-2016-9601: An integer overflow in the bundled jbig2dec library could have been misused to cause a Denial-of-Service. (bsc#1018128)
  • CVE-2016-10220: A NULL pointer dereference in the PDF Transparency module allowed remote attackers to cause a Denial-of-Service. (bsc#1032120)
  • CVE-2017-5951: A NULL pointer dereference allowed remote attackers to cause a denial of service via a crafted PostScript document. (bsc#1032114)
  • CVE-2017-7207: A NULL pointer dereference allowed remote attackers to cause a denial of service via a crafted PostScript document. (bsc#1030263)

This is a reissue of the previous update to also include SUSE Linux Enterprise 12 GA LTSS packages.

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
    zypper in -t patch SUSE-SLE-BSK-12-SP3-2017-1404=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1404=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2017-1404=1 SUSE-SLE-SERVER-12-SP3-2017-1404=1
  • SUSE Linux Enterprise High Availability Extension 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2017-1404=1
  • SUSE Linux Enterprise Live Patching 12-SP3
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2017-1404=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1404=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1404=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1404=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1404=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (nosrc s390x)
    • kernel-zfcpdump-4.4.82-6.3.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (s390x)
    • kernel-zfcpdump-debugsource-4.4.82-6.3.1
    • kernel-zfcpdump-debuginfo-4.4.82-6.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (nosrc x86_64)
    • kernel-default-4.4.82-6.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • kernel-default-extra-4.4.82-6.3.1
    • kernel-default-debugsource-4.4.82-6.3.1
    • kernel-default-extra-debuginfo-4.4.82-6.3.1
    • kernel-default-devel-4.4.82-6.3.1
    • kernel-default-debuginfo-4.4.82-6.3.1
    • kernel-syms-4.4.82-6.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • kernel-macros-4.4.82-6.3.1
    • kernel-devel-4.4.82-6.3.1
    • kernel-source-4.4.82-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • cluster-md-kmp-default-4.4.82-6.3.1
    • kernel-default-debugsource-4.4.82-6.3.1
    • cluster-md-kmp-default-debuginfo-4.4.82-6.3.1
    • kernel-default-base-debuginfo-4.4.82-6.3.1
    • gfs2-kmp-default-4.4.82-6.3.1
    • dlm-kmp-default-4.4.82-6.3.1
    • kernel-default-devel-4.4.82-6.3.1
    • dlm-kmp-default-debuginfo-4.4.82-6.3.1
    • ocfs2-kmp-default-debuginfo-4.4.82-6.3.1
    • kernel-default-debuginfo-4.4.82-6.3.1
    • kernel-default-base-4.4.82-6.3.1
    • ocfs2-kmp-default-4.4.82-6.3.1
    • gfs2-kmp-default-debuginfo-4.4.82-6.3.1
    • kernel-syms-4.4.82-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (nosrc ppc64le x86_64)
    • kernel-default-4.4.82-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • kernel-macros-4.4.82-6.3.1
    • kernel-devel-4.4.82-6.3.1
    • kernel-source-4.4.82-6.3.1
  • SUSE Linux Enterprise High Availability Extension 12 SP3 (ppc64le s390x x86_64)
    • cluster-md-kmp-default-4.4.82-6.3.1
    • kernel-default-debugsource-4.4.82-6.3.1
    • cluster-md-kmp-default-debuginfo-4.4.82-6.3.1
    • gfs2-kmp-default-4.4.82-6.3.1
    • dlm-kmp-default-4.4.82-6.3.1
    • dlm-kmp-default-debuginfo-4.4.82-6.3.1
    • ocfs2-kmp-default-debuginfo-4.4.82-6.3.1
    • kernel-default-debuginfo-4.4.82-6.3.1
    • ocfs2-kmp-default-4.4.82-6.3.1
    • gfs2-kmp-default-debuginfo-4.4.82-6.3.1
  • SUSE Linux Enterprise High Availability Extension 12 SP3 (nosrc)
    • kernel-default-4.4.82-6.3.1
  • SUSE Linux Enterprise Live Patching 12-SP3 (x86_64)
    • kgraft-patch-4_4_82-6_3-default-debuginfo-1-2.1
    • kgraft-patch-4_4_82-6_3-default-1-2.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (noarch)
    • kernel-docs-4.4.82-6.3.5
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • kernel-obs-build-debugsource-4.4.82-6.3.3
    • kernel-obs-build-4.4.82-6.3.3
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-4.4.82-6.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • kernel-default-debugsource-4.4.82-6.3.1
    • kernel-default-base-debuginfo-4.4.82-6.3.1
    • kernel-default-devel-4.4.82-6.3.1
    • kernel-default-base-4.4.82-6.3.1
    • kernel-default-debuginfo-4.4.82-6.3.1
    • kernel-syms-4.4.82-6.3.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • kernel-macros-4.4.82-6.3.1
    • kernel-devel-4.4.82-6.3.1
    • kernel-source-4.4.82-6.3.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x)
    • kernel-default-man-4.4.82-6.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 nosrc x86_64)
    • kernel-default-4.4.82-6.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • kernel-default-debugsource-4.4.82-6.3.1
    • kernel-default-base-debuginfo-4.4.82-6.3.1
    • kernel-default-devel-4.4.82-6.3.1
    • kernel-default-base-4.4.82-6.3.1
    • kernel-default-debuginfo-4.4.82-6.3.1
    • kernel-syms-4.4.82-6.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • kernel-macros-4.4.82-6.3.1
    • kernel-devel-4.4.82-6.3.1
    • kernel-source-4.4.82-6.3.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (nosrc)
    • kernel-default-4.4.82-6.3.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • kernel-default-extra-4.4.82-6.3.1
    • kernel-default-debugsource-4.4.82-6.3.1
    • kernel-default-debuginfo-4.4.82-6.3.1
    • kernel-default-extra-debuginfo-4.4.82-6.3.1

References: