SUSE-SU-2024:3941-1: important: Security update for ghostscript
SLE-SECURITY-UPDATES
null at suse.de
Thu Nov 7 12:30:20 UTC 2024
# Security update for ghostscript
Announcement ID: SUSE-SU-2024:3941-1
Release Date: 2024-11-07T10:11:36Z
Rating: important
References:
* bsc#1232265
* bsc#1232267
* bsc#1232269
* bsc#1232270
Cross-References:
* CVE-2024-46951
* CVE-2024-46953
* CVE-2024-46955
* CVE-2024-46956
CVSS scores:
* CVE-2024-46951 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-46953 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-46955 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-46956 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves four vulnerabilities can now be installed.
## Description:
This update for ghostscript fixes the following issues:
* CVE-2024-46951: Fixed arbitrary code execution via unchecked
"Implementation" pointer in "Pattern" color space (bsc#1232265).
* CVE-2024-46953: Fixed integer overflow when parsing the page format results
in path truncation, path traversal, code execution (bsc#1232267).
* CVE-2024-46956: Fixed arbitrary code execution via out of bounds data access
in filenameforall (bsc#1232270).
* CVE-2024-46955: Fixed out of bounds read when reading color in "Indexed"
color space (bsc#1232269).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3941=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3941=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3941=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3941=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3941=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3941=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3941=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3941=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3941=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3941=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3941=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3941=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3941=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3941=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3941=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3941=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3941=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3941=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3941=1
## Package List:
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
* SUSE Manager Proxy 4.3 (x86_64)
* ghostscript-debugsource-9.52-150000.200.1
* ghostscript-debuginfo-9.52-150000.200.1
* ghostscript-9.52-150000.200.1
* ghostscript-x11-debuginfo-9.52-150000.200.1
* ghostscript-devel-9.52-150000.200.1
* ghostscript-x11-9.52-150000.200.1
## References:
* https://www.suse.com/security/cve/CVE-2024-46951.html
* https://www.suse.com/security/cve/CVE-2024-46953.html
* https://www.suse.com/security/cve/CVE-2024-46955.html
* https://www.suse.com/security/cve/CVE-2024-46956.html
* https://bugzilla.suse.com/show_bug.cgi?id=1232265
* https://bugzilla.suse.com/show_bug.cgi?id=1232267
* https://bugzilla.suse.com/show_bug.cgi?id=1232269
* https://bugzilla.suse.com/show_bug.cgi?id=1232270
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20241107/23fa062f/attachment.htm>
More information about the sle-security-updates
mailing list