SUSE-SU-2023:3439-1: low: Security update for ghostscript

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Aug 28 08:30:12 UTC 2023



# Security update for ghostscript

Announcement ID: SUSE-SU-2023:3439-1  
Rating: low  
References:

  * #1213637

  
Cross-References:

  * CVE-2023-38559

  
CVSS scores:

  * CVE-2023-38559 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2023-38559 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for ghostscript fixes the following issues:

  * CVE-2023-38559: Fixed out-of-bounds read in devn_pcx_write_rle() that could
    result in DoS (bsc#1213637).

## Patch Instructions:

To install this SUSE Low update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3439=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3439=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3439=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3439=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * ghostscript-debugsource-9.52-23.57.1
    * ghostscript-debuginfo-9.52-23.57.1
    * ghostscript-devel-9.52-23.57.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * ghostscript-x11-debuginfo-9.52-23.57.1
    * ghostscript-debugsource-9.52-23.57.1
    * ghostscript-devel-9.52-23.57.1
    * ghostscript-9.52-23.57.1
    * ghostscript-x11-9.52-23.57.1
    * ghostscript-debuginfo-9.52-23.57.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * ghostscript-x11-debuginfo-9.52-23.57.1
    * ghostscript-debugsource-9.52-23.57.1
    * ghostscript-devel-9.52-23.57.1
    * ghostscript-9.52-23.57.1
    * ghostscript-x11-9.52-23.57.1
    * ghostscript-debuginfo-9.52-23.57.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * ghostscript-x11-debuginfo-9.52-23.57.1
    * ghostscript-debugsource-9.52-23.57.1
    * ghostscript-devel-9.52-23.57.1
    * ghostscript-9.52-23.57.1
    * ghostscript-x11-9.52-23.57.1
    * ghostscript-debuginfo-9.52-23.57.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-38559.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1213637

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230828/d0c8d7be/attachment.htm>


More information about the sle-updates mailing list