-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4345
                      Security update for ghostscript
                             18 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14869  

Reference:         ESB-2019.4337
                   ESB-2019.4334
                   ESB-2019.4331

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192981-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192983-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ghostscript

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2981-1
Rating:            important
References:        #1156275
Cross-References:  CVE-2019-14869
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ghostscript fixes the following issues:

  o CVE-2019-14869: Fixed a possible dSAFER escape which could have allowed an
    attacker to gain high privileges by a specially crafted Postscript code
    (bsc#1156275).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2981=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2981=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2981=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2981=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ghostscript-mini-9.27-3.24.1
       ghostscript-mini-debuginfo-9.27-3.24.1
       ghostscript-mini-debugsource-9.27-3.24.1
       ghostscript-mini-devel-9.27-3.24.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       ghostscript-mini-9.27-3.24.1
       ghostscript-mini-debuginfo-9.27-3.24.1
       ghostscript-mini-debugsource-9.27-3.24.1
       ghostscript-mini-devel-9.27-3.24.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ghostscript-9.27-3.24.1
       ghostscript-debuginfo-9.27-3.24.1
       ghostscript-debugsource-9.27-3.24.1
       ghostscript-devel-9.27-3.24.1
       ghostscript-x11-9.27-3.24.1
       ghostscript-x11-debuginfo-9.27-3.24.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       ghostscript-9.27-3.24.1
       ghostscript-debuginfo-9.27-3.24.1
       ghostscript-debugsource-9.27-3.24.1
       ghostscript-devel-9.27-3.24.1
       ghostscript-x11-9.27-3.24.1
       ghostscript-x11-debuginfo-9.27-3.24.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14869.html
  o https://bugzilla.suse.com/1156275

==============================================================================

SUSE Security Update: Security update for ghostscript

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2983-1
Rating:            important
References:        #1156275
Cross-References:  CVE-2019-14869
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ghostscript fixes the following issue:

  o CVE-2019-14869: Fixed a possible dSAFER escape which could have allowed an
    attacker to gain high privileges by a specially crafted Postscript code
    (bsc#1156275).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2983=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2983=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2983=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2983=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2983=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2983=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2983=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2983=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2983=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2983=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2983=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2983=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2983=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2983=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2983=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2983=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-2983=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2983=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE OpenStack Cloud 8 (x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-devel-9.27-23.31.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-devel-9.27-23.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1
  o HPE Helion Openstack 8 (x86_64):
       ghostscript-9.27-23.31.1
       ghostscript-debuginfo-9.27-23.31.1
       ghostscript-debugsource-9.27-23.31.1
       ghostscript-x11-9.27-23.31.1
       ghostscript-x11-debuginfo-9.27-23.31.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14869.html
  o https://bugzilla.suse.com/1156275

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXdH2r2aOgq3Tt24GAQityRAAo09SMHme9vozVDZasvLIwK+sAAI4iUlV
XRUc8B/W8kvvFye3P2NLzvCxGsd3ilrqDVzWhH6zxcBAif3n7d6qGn/uqyGFPf/y
Tki0+oCnZppNeHcdtpoh4VTVB0h3ys9dGNp5vKIEg/3tzQWK0V0Eg5yMWlk4JDlA
w9WdxZa+/tQJgKo/UaV/abWV20BKKb2Al5capf0kyFhPu8aR6LjfSR9y9HPJFi3X
DklEHNgxVKPvnGpzDmI+6NgSGDB5T8mpi4kMBiAbL1El4HiyVzQjOuRb6Bzj7UzR
53vstc4Wg2HJ0gdb9H0q/Y5K3UuwYsOSiOixtOVzM8kmadZI+i5skIHdCi54P7bR
mO5bD6Lt9NuMGewQ8zQCnkhWhMQgbUBHvwiExHQxRVEdk92zTH9nVDnaYFW9L8yT
TfsfqlQez3zFvHLKXRSP+eGPIu0omYwmEYnkISNL/UJFznBt0WRE/++7LadFn8vw
61DQ2ejejQVYSUPr1/Ds/TFDMv6doN7hKTv+Bf+6xJ7c6qiRulJPQrXeOBHsRsdf
W9txoSA/rvgEq9KIHokk4BT7pLTPvVUUHTb1uGJya2ZgaO4ldHcaPhyw+KNMMir5
OiqLK5mcOSjQwzsKSCP9iJhb5M3jcQvHYeAj0HyjEEeD0RUswkMp/VqAfB8Qu0AD
ZyBqfbcYzAE=
=2Rpc
-----END PGP SIGNATURE-----