-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2639
                      Security update for ghostscript
                               3 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Read-only Data Access           -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15900  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202095-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202097-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ghostscript check for an updated version of the software for
         their operating system.
         
         This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2095-1
Rating:            important
References:        #1174415
Cross-References:  CVE-2020-15900
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ghostscript fixes the following issues:

  o fixed CVE-2020-15900 Memory Corruption (SAFER Sandbox Breakout) cf. https:/
    /bugs.ghostscript.com/show_bug.cgiid=702582 (bsc#1174415)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2095=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2095=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2095=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2095=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2095=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2095=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       ghostscript-9.52-3.32.1
       ghostscript-debuginfo-9.52-3.32.1
       ghostscript-debugsource-9.52-3.32.1
       ghostscript-devel-9.52-3.32.1
       ghostscript-x11-9.52-3.32.1
       ghostscript-x11-debuginfo-9.52-3.32.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       ghostscript-9.52-3.32.1
       ghostscript-debuginfo-9.52-3.32.1
       ghostscript-debugsource-9.52-3.32.1
       ghostscript-devel-9.52-3.32.1
       ghostscript-x11-9.52-3.32.1
       ghostscript-x11-debuginfo-9.52-3.32.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       ghostscript-9.52-3.32.1
       ghostscript-debuginfo-9.52-3.32.1
       ghostscript-debugsource-9.52-3.32.1
       ghostscript-devel-9.52-3.32.1
       ghostscript-x11-9.52-3.32.1
       ghostscript-x11-debuginfo-9.52-3.32.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ghostscript-9.52-3.32.1
       ghostscript-debuginfo-9.52-3.32.1
       ghostscript-debugsource-9.52-3.32.1
       ghostscript-devel-9.52-3.32.1
       ghostscript-x11-9.52-3.32.1
       ghostscript-x11-debuginfo-9.52-3.32.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       ghostscript-9.52-3.32.1
       ghostscript-debuginfo-9.52-3.32.1
       ghostscript-debugsource-9.52-3.32.1
       ghostscript-devel-9.52-3.32.1
       ghostscript-x11-9.52-3.32.1
       ghostscript-x11-debuginfo-9.52-3.32.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       ghostscript-9.52-3.32.1
       ghostscript-debuginfo-9.52-3.32.1
       ghostscript-debugsource-9.52-3.32.1
       ghostscript-devel-9.52-3.32.1
       ghostscript-x11-9.52-3.32.1
       ghostscript-x11-debuginfo-9.52-3.32.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15900.html
  o https://bugzilla.suse.com/1174415

- ---------------------------------------------------------------------------------

SUSE Security Update: Security update for ghostscript

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2097-1
Rating:            important
References:        #1174415
Cross-References:  CVE-2020-15900
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ghostscript fixes the following issues:

  o fixed CVE-2020-15900 Memory Corruption (SAFER Sandbox Breakout) cf. https:/
    /bugs.ghostscript.com/show_bug.cgiid=702582 (bsc#1174415)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2097=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2097=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2097=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2097=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2097=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2097=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2097=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2097=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2097=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2097=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2097=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2097=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2097=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2097=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2097=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-2097=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2097=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE OpenStack Cloud 9 (x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE OpenStack Cloud 8 (x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-devel-9.52-23.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1
  o HPE Helion Openstack 8 (x86_64):
       ghostscript-9.52-23.39.1
       ghostscript-debuginfo-9.52-23.39.1
       ghostscript-debugsource-9.52-23.39.1
       ghostscript-x11-9.52-23.39.1
       ghostscript-x11-debuginfo-9.52-23.39.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15900.html
  o https://bugzilla.suse.com/1174415

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X573
-----END PGP SIGNATURE-----