-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3860
           SUSE Security Update: Security update for ghostscript
                             13 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19477 CVE-2018-19476 CVE-2018-19475
                   CVE-2018-19409 CVE-2018-18284 CVE-2018-18073
                   CVE-2018-17961 CVE-2018-17183 

Reference:         ESB-2018.2970
                   ESB-2018.2956
                   ESB-2018.2939.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184087-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20184090-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for ghostscript
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4087-1
Rating:             important
References:         #1109105 #1111479 #1111480 #1112229 #1117022 
                    #1117274 #1117313 #1117327 #1117331 
Cross-References:   CVE-2018-17183 CVE-2018-17961 CVE-2018-18073
                    CVE-2018-18284 CVE-2018-19409 CVE-2018-19475
                    CVE-2018-19476 CVE-2018-19477
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has one errata
   is now available.

Description:

   This update for ghostscript to version 9.26 fixes the following issues:

   Security issues fixed:

   - CVE-2018-19475: Fixed bypass of an intended access restriction in
     psi/zdevice2.c (bsc#1117327)
   - CVE-2018-19476: Fixed bypass of an intended access restriction in
     psi/zicc.c (bsc#1117313)
   - CVE-2018-19477: Fixed bypass of an intended access restriction in
     psi/zfjbig2.c (bsc#1117274)
   - CVE-2018-19409: Check if another device is used correctly in
     LockSafetyParams (bsc#1117022)
   - CVE-2018-18284: Fixed potential sandbox escape through 1Policy operator
     (bsc#1112229)
   - CVE-2018-18073: Fixed leaks through operator in saved execution stacks
     (bsc#1111480)
   - CVE-2018-17961: Fixed a -dSAFER sandbox escape by bypassing executeonly
     (bsc#1111479)
   - CVE-2018-17183: Fixed a potential code injection by specially crafted
     PostScript files (bsc#1109105)

   Version update to 9.26 (bsc#1117331):

   - Security issues have been the primary focus
   - Minor bug fixes and improvements
   - For release summary see: http://www.ghostscript.com/doc/9.26/News.htm


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2914=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2914=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2914=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      ghostscript-mini-9.26-3.9.3
      ghostscript-mini-debuginfo-9.26-3.9.3
      ghostscript-mini-debugsource-9.26-3.9.3
      ghostscript-mini-devel-9.26-3.9.3

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      libspectre-debugsource-0.2.8-3.4.3
      libspectre-devel-0.2.8-3.4.3
      libspectre1-0.2.8-3.4.3
      libspectre1-debuginfo-0.2.8-3.4.3

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      ghostscript-9.26-3.9.4
      ghostscript-debuginfo-9.26-3.9.4
      ghostscript-debugsource-9.26-3.9.4
      ghostscript-devel-9.26-3.9.4
      ghostscript-x11-9.26-3.9.4
      ghostscript-x11-debuginfo-9.26-3.9.4


References:

   https://www.suse.com/security/cve/CVE-2018-17183.html
   https://www.suse.com/security/cve/CVE-2018-17961.html
   https://www.suse.com/security/cve/CVE-2018-18073.html
   https://www.suse.com/security/cve/CVE-2018-18284.html
   https://www.suse.com/security/cve/CVE-2018-19409.html
   https://www.suse.com/security/cve/CVE-2018-19475.html
   https://www.suse.com/security/cve/CVE-2018-19476.html
   https://www.suse.com/security/cve/CVE-2018-19477.html
   https://bugzilla.suse.com/1109105
   https://bugzilla.suse.com/1111479
   https://bugzilla.suse.com/1111480
   https://bugzilla.suse.com/1112229
   https://bugzilla.suse.com/1117022
   https://bugzilla.suse.com/1117274
   https://bugzilla.suse.com/1117313
   https://bugzilla.suse.com/1117327
   https://bugzilla.suse.com/1117331

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for ghostscript
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4090-1
Rating:             important
References:         #1109105 #1111479 #1111480 #1112229 #1117022 
                    #1117274 #1117313 #1117327 #1117331 
Cross-References:   CVE-2018-17183 CVE-2018-17961 CVE-2018-18073
                    CVE-2018-18284 CVE-2018-19409 CVE-2018-19475
                    CVE-2018-19476 CVE-2018-19477
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has one errata
   is now available.

Description:

   This update for ghostscript to version 9.26 fixes the following issues:

   Security issues fixed:

   - CVE-2018-19475: Fixed bypass of an intended access restriction in
     psi/zdevice2.c (bsc#1117327)
   - CVE-2018-19476: Fixed bypass of an intended access restriction in
     psi/zicc.c (bsc#1117313)
   - CVE-2018-19477: Fixed bypass of an intended access restriction in
     psi/zfjbig2.c (bsc#1117274)
   - CVE-2018-19409: Check if another device is used correctly in
     LockSafetyParams (bsc#1117022)
   - CVE-2018-18284: Fixed potential sandbox escape through 1Policy operator
     (bsc#1112229)
   - CVE-2018-18073: Fixed leaks through operator in saved execution stacks
     (bsc#1111480)
   - CVE-2018-17961: Fixed a -dSAFER sandbox escape by bypassing executeonly
     (bsc#1111479)
   - CVE-2018-17183: Fixed a potential code injection by specially crafted
     PostScript files (bsc#1109105)

   Version update to 9.26 (bsc#1117331):

   - Security issues have been the primary focus
   - Minor bug fixes and improvements
   - For release summary see: http://www.ghostscript.com/doc/9.26/News.htm


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2916=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2916=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2916=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2916=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2916=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2916=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2916=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2916=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2916=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2916=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2916=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2916=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2916=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-devel-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre-devel-0.2.7-12.4.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-devel-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre-devel-0.2.7-12.4.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1

   - SUSE Enterprise Storage 4 (x86_64):

      ghostscript-9.26-23.16.1
      ghostscript-debuginfo-9.26-23.16.1
      ghostscript-debugsource-9.26-23.16.1
      ghostscript-x11-9.26-23.16.1
      ghostscript-x11-debuginfo-9.26-23.16.1
      libspectre-debugsource-0.2.7-12.4.1
      libspectre1-0.2.7-12.4.1
      libspectre1-debuginfo-0.2.7-12.4.1


References:

   https://www.suse.com/security/cve/CVE-2018-17183.html
   https://www.suse.com/security/cve/CVE-2018-17961.html
   https://www.suse.com/security/cve/CVE-2018-18073.html
   https://www.suse.com/security/cve/CVE-2018-18284.html
   https://www.suse.com/security/cve/CVE-2018-19409.html
   https://www.suse.com/security/cve/CVE-2018-19475.html
   https://www.suse.com/security/cve/CVE-2018-19476.html
   https://www.suse.com/security/cve/CVE-2018-19477.html
   https://bugzilla.suse.com/1109105
   https://bugzilla.suse.com/1111479
   https://bugzilla.suse.com/1111480
   https://bugzilla.suse.com/1112229
   https://bugzilla.suse.com/1117022
   https://bugzilla.suse.com/1117274
   https://bugzilla.suse.com/1117313
   https://bugzilla.suse.com/1117327
   https://bugzilla.suse.com/1117331

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mVH+
-----END PGP SIGNATURE-----