SUSE Security Update: Security update for ghostscript
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0719-1
Rating:             important
References:         #1129186 
Cross-References:   CVE-2019-3838
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ghostscript fixes the following issue:

   Security issue fixed:

   - CVE-2019-3838: Fixed a vulnerability which made forceput operator in
     DefineResource to be still accessible which could allow access to file
     system outside of the constraints of -dSAFER (bsc#1129186).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-719=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-719=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-719=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-719=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-719=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-719=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-719=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-719=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-719=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-719=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2019-719=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-719=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-719=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-719=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-devel-9.26a-23.22.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-devel-9.26a-23.22.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1

   - SUSE Enterprise Storage 4 (x86_64):

      ghostscript-9.26a-23.22.1
      ghostscript-debuginfo-9.26a-23.22.1
      ghostscript-debugsource-9.26a-23.22.1
      ghostscript-x11-9.26a-23.22.1
      ghostscript-x11-debuginfo-9.26a-23.22.1


References:

   https://www.suse.com/security/cve/CVE-2019-3838.html
   https://bugzilla.suse.com/1129186

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0719-1 important: ghostscript

March 22, 2019
An update that fixes one vulnerability is now available

Summary

This update for ghostscript fixes the following issue: Security issue fixed: - CVE-2019-3838: Fixed a vulnerability which made forceput operator in DefineResource to be still accessible which could allow access to file system outside of the constraints of -dSAFER (bsc#1129186). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-719=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-719=1 - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-719=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-719=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-719=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-719=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-719=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-719=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-719=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-719=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2019-719=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-719=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-719=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2019-719=1 Package List: - SUSE OpenStack Cloud 7 (s390x x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-devel-9.26a-23.22.1 - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-devel-9.26a-23.22.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1 - SUSE Enterprise Storage 4 (x86_64): ghostscript-9.26a-23.22.1 ghostscript-debuginfo-9.26a-23.22.1 ghostscript-debugsource-9.26a-23.22.1 ghostscript-x11-9.26a-23.22.1 ghostscript-x11-debuginfo-9.26a-23.22.1

References

#1129186

Cross- CVE-2019-3838

Affected Products:

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Software Development Kit 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Linux Enterprise Server 12-LTSS

SUSE Linux Enterprise Desktop 12-SP4

SUSE Linux Enterprise Desktop 12-SP3

SUSE Enterprise Storage 4

https://www.suse.com/security/cve/CVE-2019-3838.html

https://bugzilla.suse.com/1129186

Severity
Announcement ID: SUSE-SU-2019:0719-1
Rating: important

Related News