SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2018:0407-1)

high Nessus Plugin ID 106745

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ghostscript fixes several issues. These security issues were fixed :

- CVE-2017-9835: The gs_alloc_ref_array function allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PostScript document (bsc#1050879).

- CVE-2017-9216: Prevent NULL pointer dereference in the jbig2_huffman_get function in jbig2_huffman.c which allowed for DoS (bsc#1040643).

- CVE-2016-10317: The fill_threshhold_buffer function in base/gxht_thresh.c allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PostScript document (bsc#1032230).

- CVE-2017-9612: The Ins_IP function in base/ttinterp.c allowed remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via a crafted document (bsc#1050891).

- CVE-2017-9726: The Ins_MDRP function in base/ttinterp.c allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document (bsc#1050889).

- CVE-2017-9727: The gx_ttfReader__Read function in base/gxttfb.c allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document (bsc#1050888).

- CVE-2017-9739: The Ins_JMPR function in base/ttinterp.c allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document (bsc#1050887).

- CVE-2017-11714: psi/ztoken.c mishandled references to the scanner state structure, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document, related to an out-of-bounds read in the igc_reloc_struct_ptr function in psi/igc.c (bsc#1051184).

- CVE-2016-10219: The intersect function in base/gxfill.c allowed remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted file (bsc#1032138).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-277=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-277=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-277=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-277=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-277=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-277=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-277=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1032138

https://bugzilla.suse.com/show_bug.cgi?id=1032230

https://bugzilla.suse.com/show_bug.cgi?id=1040643

https://bugzilla.suse.com/show_bug.cgi?id=1050879

https://bugzilla.suse.com/show_bug.cgi?id=1050887

https://bugzilla.suse.com/show_bug.cgi?id=1050888

https://bugzilla.suse.com/show_bug.cgi?id=1050889

https://bugzilla.suse.com/show_bug.cgi?id=1050891

https://bugzilla.suse.com/show_bug.cgi?id=1051184

https://www.suse.com/security/cve/CVE-2016-10219/

https://www.suse.com/security/cve/CVE-2016-10317/

https://www.suse.com/security/cve/CVE-2017-11714/

https://www.suse.com/security/cve/CVE-2017-9216/

https://www.suse.com/security/cve/CVE-2017-9612/

https://www.suse.com/security/cve/CVE-2017-9726/

https://www.suse.com/security/cve/CVE-2017-9727/

https://www.suse.com/security/cve/CVE-2017-9739/

https://www.suse.com/security/cve/CVE-2017-9835/

http://www.nessus.org/u?7690d5ba

Plugin Details

Severity: High

ID: 106745

File Name: suse_SU-2018-0407-1.nasl

Version: 3.5

Type: local

Agent: unix

Published: 2/12/2018

Updated: 9/10/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ghostscript, p-cpe:/a:novell:suse_linux:ghostscript-debuginfo, p-cpe:/a:novell:suse_linux:ghostscript-debugsource, p-cpe:/a:novell:suse_linux:ghostscript-x11, p-cpe:/a:novell:suse_linux:ghostscript-x11-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/9/2018

Vulnerability Publication Date: 4/3/2017

Reference Information

CVE: CVE-2016-10219, CVE-2016-10317, CVE-2017-11714, CVE-2017-9216, CVE-2017-9612, CVE-2017-9726, CVE-2017-9727, CVE-2017-9739, CVE-2017-9835