SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2018:4087-1)

critical Nessus Plugin ID 120186

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ghostscript to version 9.26 fixes the following issues :

Security issues fixed :

CVE-2018-19475: Fixed bypass of an intended access restriction in psi/zdevice2.c (bsc#1117327)

CVE-2018-19476: Fixed bypass of an intended access restriction in psi/zicc.c (bsc#1117313)

CVE-2018-19477: Fixed bypass of an intended access restriction in psi/zfjbig2.c (bsc#1117274)

CVE-2018-19409: Check if another device is used correctly in LockSafetyParams (bsc#1117022)

CVE-2018-18284: Fixed potential sandbox escape through 1Policy operator (bsc#1112229)

CVE-2018-18073: Fixed leaks through operator in saved execution stacks (bsc#1111480)

CVE-2018-17961: Fixed a -dSAFER sandbox escape by bypassing executeonly (bsc#1111479)

CVE-2018-17183: Fixed a potential code injection by specially crafted PostScript files (bsc#1109105)

Version update to 9.26 (bsc#1117331): Security issues have been the primary focus

Minor bug fixes and improvements

For release summary see: http://www.ghostscript.com/doc/9.26/News.htm

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2914=1

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2914=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2914=1

See Also

https://www.ghostscript.com/doc/9.26/News.htm

https://bugzilla.suse.com/show_bug.cgi?id=1109105

https://bugzilla.suse.com/show_bug.cgi?id=1111479

https://bugzilla.suse.com/show_bug.cgi?id=1111480

https://bugzilla.suse.com/show_bug.cgi?id=1112229

https://bugzilla.suse.com/show_bug.cgi?id=1117022

https://bugzilla.suse.com/show_bug.cgi?id=1117274

https://bugzilla.suse.com/show_bug.cgi?id=1117313

https://bugzilla.suse.com/show_bug.cgi?id=1117327

https://bugzilla.suse.com/show_bug.cgi?id=1117331

https://www.suse.com/security/cve/CVE-2018-17183/

https://www.suse.com/security/cve/CVE-2018-17961/

https://www.suse.com/security/cve/CVE-2018-18073/

https://www.suse.com/security/cve/CVE-2018-18284/

https://www.suse.com/security/cve/CVE-2018-19409/

https://www.suse.com/security/cve/CVE-2018-19475/

https://www.suse.com/security/cve/CVE-2018-19476/

https://www.suse.com/security/cve/CVE-2018-19477/

http://www.nessus.org/u?1602a3db

Plugin Details

Severity: Critical

ID: 120186

File Name: suse_SU-2018-4087-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ghostscript, p-cpe:/a:novell:suse_linux:ghostscript-debuginfo, p-cpe:/a:novell:suse_linux:ghostscript-debugsource, p-cpe:/a:novell:suse_linux:ghostscript-devel, p-cpe:/a:novell:suse_linux:ghostscript-mini, p-cpe:/a:novell:suse_linux:ghostscript-mini-debuginfo, p-cpe:/a:novell:suse_linux:ghostscript-mini-debugsource, p-cpe:/a:novell:suse_linux:ghostscript-mini-devel, p-cpe:/a:novell:suse_linux:ghostscript-x11, p-cpe:/a:novell:suse_linux:ghostscript-x11-debuginfo, p-cpe:/a:novell:suse_linux:libspectre-debugsource, p-cpe:/a:novell:suse_linux:libspectre-devel, p-cpe:/a:novell:suse_linux:libspectre1, p-cpe:/a:novell:suse_linux:libspectre1-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/12/2018

Vulnerability Publication Date: 9/19/2018

Reference Information

CVE: CVE-2018-17183, CVE-2018-17961, CVE-2018-18073, CVE-2018-18284, CVE-2018-19409, CVE-2018-19475, CVE-2018-19476, CVE-2018-19477

IAVB: 2019-B-0081-S