-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1739.2
                      Security update for ghostscript
                                18 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         SUSE
Operating System:  SUSE
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12268  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201220-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201212-1.html

Revision History:  May 18 2020: Sending with new PGP key
                   May 15 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ghostscript

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1220-1
Rating:            important
References:        #1170603
Cross-References:  CVE-2020-12268
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ghostscript to version 9.52 fixes the following issues:

  o CVE-2020-12268: Fixed a heap-based buffer overflow in jbig2_image_compose
    (bsc#1170603).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1220=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1220=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1220=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1220=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1220=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1220=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1220=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       ghostscript-9.52-3.27.2
       ghostscript-debuginfo-9.52-3.27.2
       ghostscript-debugsource-9.52-3.27.2
       ghostscript-devel-9.52-3.27.2
       ghostscript-x11-9.52-3.27.2
       ghostscript-x11-debuginfo-9.52-3.27.2
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       ghostscript-9.52-3.27.2
       ghostscript-debuginfo-9.52-3.27.2
       ghostscript-debugsource-9.52-3.27.2
       ghostscript-devel-9.52-3.27.2
       ghostscript-x11-9.52-3.27.2
       ghostscript-x11-debuginfo-9.52-3.27.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ghostscript-mini-9.52-3.27.1
       ghostscript-mini-debuginfo-9.52-3.27.1
       ghostscript-mini-debugsource-9.52-3.27.1
       ghostscript-mini-devel-9.52-3.27.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       libspectre-debugsource-0.2.8-3.10.1
       libspectre-devel-0.2.8-3.10.1
       libspectre1-0.2.8-3.10.1
       libspectre1-debuginfo-0.2.8-3.10.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ghostscript-9.52-3.27.2
       ghostscript-debuginfo-9.52-3.27.2
       ghostscript-debugsource-9.52-3.27.2
       ghostscript-devel-9.52-3.27.2
       ghostscript-x11-9.52-3.27.2
       ghostscript-x11-debuginfo-9.52-3.27.2
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       ghostscript-9.52-3.27.2
       ghostscript-debuginfo-9.52-3.27.2
       ghostscript-debugsource-9.52-3.27.2
       ghostscript-devel-9.52-3.27.2
       ghostscript-x11-9.52-3.27.2
       ghostscript-x11-debuginfo-9.52-3.27.2
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       ghostscript-9.52-3.27.2
       ghostscript-debuginfo-9.52-3.27.2
       ghostscript-debugsource-9.52-3.27.2
       ghostscript-devel-9.52-3.27.2
       ghostscript-x11-9.52-3.27.2
       ghostscript-x11-debuginfo-9.52-3.27.2


References:

  o https://www.suse.com/security/cve/CVE-2020-12268.html
  o https://bugzilla.suse.com/1170603

- -----------------------------------------------------------------------------------

_____________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1212-1
Rating:            important
References:        #1170603
Cross-References:  CVE-2020-12268
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ghostscript to version 9.52 fixes the following issues:

  o CVE-2020-12268: Fixed a heap-based buffer overflow in jbig2_image_compose
    (bsc#1170603).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1212=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1212=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1212=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1212=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1212=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1212=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1212=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1212=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1212=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1212=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1212=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1212=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1212=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1212=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1212=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-1212=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1212=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE OpenStack Cloud 8 (x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-devel-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre-devel-0.2.7-12.10.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-devel-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre-devel-0.2.7-12.10.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1
  o HPE Helion Openstack 8 (x86_64):
       ghostscript-9.52-23.34.1
       ghostscript-debuginfo-9.52-23.34.1
       ghostscript-debugsource-9.52-23.34.1
       ghostscript-x11-9.52-23.34.1
       ghostscript-x11-debuginfo-9.52-23.34.1
       libspectre-debugsource-0.2.7-12.10.1
       libspectre1-0.2.7-12.10.1
       libspectre1-debuginfo-0.2.7-12.10.1


References:

  o https://www.suse.com/security/cve/CVE-2020-12268.html
  o https://bugzilla.suse.com/1170603

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsHkvONLKJtyKPYoAQgVTQ/5AWxykx+oiJn6Cg0XL9f6GyApjyDYagNs
hJqfyVB/Udma0cvBZZ/cIbsClYTllORPzn65wlYZ/Z2DGEzyZ+0oUIDjxNmqzXyj
ofgqbsJ7l/8wVKwu1HhCVylKLNVdxoaY1/+W4uYRyUCgI3/u4/bg+8qEa71ilM1E
MmfDv//lv65un18XD6uvHMvHaPghwfYMdA6Oyz/6pj8KnArdgoi9i5y23uYOg8Cz
qmhYlgJWOFmr4VJ6XwCLbKCGrCW0TcXytFo7wRteS/h3BF+3fs0IiB4lE+EusAiw
Hj0wro7BWpoz921xhFR+fUfIaZk925S8ucIBH1xC7jjz5Fqu5ZioLiKYfQKuXVeK
k2jdOb9Wa54apfL4ez/9sYAcSs6g9PLmfWsLn+AfHEjgwrgFimhtowziPwjdLk1o
45EIhTs8UbkGd+UkVR53IKcbgXvB546yupAEckCtLwzbYWVrqM4oag9jKZ0B+63F
zI6LAe9zFVOYfNJ+QLkkSSI69ntc9keaGbulK+41JNoo3AAk/UaOh3slZInQJUJZ
y1KjW34g+uervAB/NMQBx8+VZZp17zHE+fnOA2m0AnA/LYcUg+3e7Mgf+nfWp6PQ
O31XFNlC3s1/3pj6B4/EiPlCeLotdYKCznoghys+3+v+iciMRfEYTferYjgR8MWr
+kLwk61AUVM=
=UO9x
-----END PGP SIGNATURE-----