SUSE-SU-2023:2844-1: important: Security update for ghostscript

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jul 17 09:37:09 UTC 2023



# Security update for ghostscript

Announcement ID: SUSE-SU-2023:2844-1  
Rating: important  
References:

  * #1212711

  
Cross-References:

  * CVE-2023-36664

  
CVSS scores:

  * CVE-2023-36664 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-36664 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for ghostscript fixes the following issues:

  * CVE-2023-36664: Fixed permission validation mishandling for pipe devices
    with the %pipe% prefix or the | pipe character prefix (bsc#1212711).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-2844=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-2844=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-2844=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-2844=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-2844=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2844=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-2844=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2844=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2844=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2844=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * ghostscript-devel-9.52-23.54.1
    * ghostscript-9.52-23.54.1
    * ghostscript-debugsource-9.52-23.54.1
    * ghostscript-x11-9.52-23.54.1
    * ghostscript-x11-debuginfo-9.52-23.54.1
    * ghostscript-debuginfo-9.52-23.54.1
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * ghostscript-devel-9.52-23.54.1
    * ghostscript-9.52-23.54.1
    * ghostscript-debugsource-9.52-23.54.1
    * ghostscript-x11-9.52-23.54.1
    * ghostscript-x11-debuginfo-9.52-23.54.1
    * ghostscript-debuginfo-9.52-23.54.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * ghostscript-devel-9.52-23.54.1
    * ghostscript-9.52-23.54.1
    * ghostscript-debugsource-9.52-23.54.1
    * ghostscript-x11-9.52-23.54.1
    * ghostscript-x11-debuginfo-9.52-23.54.1
    * ghostscript-debuginfo-9.52-23.54.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * ghostscript-debuginfo-9.52-23.54.1
    * ghostscript-devel-9.52-23.54.1
    * ghostscript-debugsource-9.52-23.54.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * ghostscript-devel-9.52-23.54.1
    * ghostscript-9.52-23.54.1
    * ghostscript-debugsource-9.52-23.54.1
    * ghostscript-x11-9.52-23.54.1
    * ghostscript-x11-debuginfo-9.52-23.54.1
    * ghostscript-debuginfo-9.52-23.54.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * ghostscript-devel-9.52-23.54.1
    * ghostscript-9.52-23.54.1
    * ghostscript-debugsource-9.52-23.54.1
    * ghostscript-x11-9.52-23.54.1
    * ghostscript-x11-debuginfo-9.52-23.54.1
    * ghostscript-debuginfo-9.52-23.54.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * ghostscript-devel-9.52-23.54.1
    * ghostscript-9.52-23.54.1
    * ghostscript-debugsource-9.52-23.54.1
    * ghostscript-x11-9.52-23.54.1
    * ghostscript-x11-debuginfo-9.52-23.54.1
    * ghostscript-debuginfo-9.52-23.54.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * ghostscript-devel-9.52-23.54.1
    * ghostscript-9.52-23.54.1
    * ghostscript-debugsource-9.52-23.54.1
    * ghostscript-x11-9.52-23.54.1
    * ghostscript-x11-debuginfo-9.52-23.54.1
    * ghostscript-debuginfo-9.52-23.54.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * ghostscript-devel-9.52-23.54.1
    * ghostscript-9.52-23.54.1
    * ghostscript-debugsource-9.52-23.54.1
    * ghostscript-x11-9.52-23.54.1
    * ghostscript-x11-debuginfo-9.52-23.54.1
    * ghostscript-debuginfo-9.52-23.54.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * ghostscript-devel-9.52-23.54.1
    * ghostscript-9.52-23.54.1
    * ghostscript-debugsource-9.52-23.54.1
    * ghostscript-x11-9.52-23.54.1
    * ghostscript-x11-debuginfo-9.52-23.54.1
    * ghostscript-debuginfo-9.52-23.54.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-36664.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1212711

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230717/3701e127/attachment.htm>


More information about the sle-updates mailing list