-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1334
           SUSE Security Update: Security update for ghostscript
                                25 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          ghostscript
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-8291 CVE-2017-7207 CVE-2017-5951
                  CVE-2016-10220 CVE-2016-9601 

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for ghostscript
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1404-1
Rating:             important
References:         #1018128 #1030263 #1032114 #1032120 #1036453 
                    
Cross-References:   CVE-2016-10220 CVE-2016-9601 CVE-2017-5951
                    CVE-2017-7207 CVE-2017-8291
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:


   This update for ghostscript fixes the following security vulnerabilities:

   - CVE-2017-8291: A remote command execution and a -dSAFER bypass via a
     crafted .eps document were exploited in the wild. (bsc#1036453)
   - CVE-2016-9601: An integer overflow in the bundled jbig2dec library could
     have been misused to cause a Denial-of-Service. (bsc#1018128)
   - CVE-2016-10220: A NULL pointer dereference in the PDF Transparency
     module allowed remote attackers to cause a Denial-of-Service.
     (bsc#1032120)
   - CVE-2017-5951: A NULL pointer dereference allowed remote attackers to
     cause a denial of service via a crafted PostScript document.
     (bsc#1032114)
   - CVE-2017-7207: A NULL pointer dereference allowed remote attackers to
     cause a denial of service via a crafted PostScript document.
     (bsc#1030263)

   This is a reissue of the previous update to also include SUSE Linux
   Enterprise 12 GA LTSS packages.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-866=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-866=1

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-866=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-866=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-866=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-866=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-866=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-866=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-866=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      ghostscript-debuginfo-9.15-22.1
      ghostscript-debugsource-9.15-22.1
      ghostscript-devel-9.15-22.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      ghostscript-debuginfo-9.15-22.1
      ghostscript-debugsource-9.15-22.1
      ghostscript-devel-9.15-22.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      ghostscript-9.15-22.1
      ghostscript-debuginfo-9.15-22.1
      ghostscript-debugsource-9.15-22.1
      ghostscript-x11-9.15-22.1
      ghostscript-x11-debuginfo-9.15-22.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      ghostscript-9.15-22.1
      ghostscript-debuginfo-9.15-22.1
      ghostscript-debugsource-9.15-22.1
      ghostscript-x11-9.15-22.1
      ghostscript-x11-debuginfo-9.15-22.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      ghostscript-9.15-22.1
      ghostscript-debuginfo-9.15-22.1
      ghostscript-debugsource-9.15-22.1
      ghostscript-x11-9.15-22.1
      ghostscript-x11-debuginfo-9.15-22.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      ghostscript-9.15-22.1
      ghostscript-debuginfo-9.15-22.1
      ghostscript-debugsource-9.15-22.1
      ghostscript-x11-9.15-22.1
      ghostscript-x11-debuginfo-9.15-22.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      ghostscript-9.15-22.1
      ghostscript-debuginfo-9.15-22.1
      ghostscript-debugsource-9.15-22.1
      ghostscript-x11-9.15-22.1
      ghostscript-x11-debuginfo-9.15-22.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      ghostscript-9.15-22.1
      ghostscript-debuginfo-9.15-22.1
      ghostscript-debugsource-9.15-22.1
      ghostscript-x11-9.15-22.1
      ghostscript-x11-debuginfo-9.15-22.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      ghostscript-9.15-22.1
      ghostscript-debuginfo-9.15-22.1
      ghostscript-debugsource-9.15-22.1
      ghostscript-x11-9.15-22.1
      ghostscript-x11-debuginfo-9.15-22.1


References:

   https://www.suse.com/security/cve/CVE-2016-10220.html
   https://www.suse.com/security/cve/CVE-2016-9601.html
   https://www.suse.com/security/cve/CVE-2017-5951.html
   https://www.suse.com/security/cve/CVE-2017-7207.html
   https://www.suse.com/security/cve/CVE-2017-8291.html
   https://bugzilla.suse.com/1018128
   https://bugzilla.suse.com/1030263
   https://bugzilla.suse.com/1032114
   https://bugzilla.suse.com/1032120
   https://bugzilla.suse.com/1036453

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pPhV
-----END PGP SIGNATURE-----