SUSE-SU-2025:1118-1: important: Security update for ghostscript
SLE-UPDATES
null at suse.de
Wed Apr 2 16:30:20 UTC 2025
# Security update for ghostscript
Announcement ID: SUSE-SU-2025:1118-1
Release Date: 2025-04-02T14:49:11Z
Rating: important
References:
* bsc#1240075
* bsc#1240077
* bsc#1240080
* bsc#1240081
Cross-References:
* CVE-2025-27831
* CVE-2025-27832
* CVE-2025-27835
* CVE-2025-27836
CVSS scores:
* CVE-2025-27831 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H
* CVE-2025-27831 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-27832 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
* CVE-2025-27832 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-27835 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
* CVE-2025-27835 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-27836 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
* CVE-2025-27836 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server 12 SP5 LTSS
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
* SUSE Linux Enterprise Server for SAP Applications 12 SP5
An update that solves four vulnerabilities can now be installed.
## Description:
This update for ghostscript fixes the following issues:
* CVE-2025-27831: Fixed text buffer overflow in DOCXWRITE TXTWRITE device via
long characters to devices/vector/doc_common.c (bsc#1240075)
* CVE-2025-27832: Fixed compression buffer overflow in NPDL device for
contrib/japanese/gdevnpdl.c (bsc#1240077)
* CVE-2025-27835: Fixed buffer overflow occurs when converting glyphs to
Unicode in psi/zbfont.c (bsc#1240080)
* CVE-2025-27836: Fixed Print buffer overflow in BJ10V device in
contrib/japanese/gdev10v.c (bsc#1240081)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server 12 SP5 LTSS
zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-1118=1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1118=1
## Package List:
* SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* ghostscript-devel-9.52-23.89.1
* ghostscript-x11-debuginfo-9.52-23.89.1
* ghostscript-debuginfo-9.52-23.89.1
* ghostscript-debugsource-9.52-23.89.1
* ghostscript-9.52-23.89.1
* ghostscript-x11-9.52-23.89.1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
* ghostscript-devel-9.52-23.89.1
* ghostscript-x11-debuginfo-9.52-23.89.1
* ghostscript-debuginfo-9.52-23.89.1
* ghostscript-debugsource-9.52-23.89.1
* ghostscript-9.52-23.89.1
* ghostscript-x11-9.52-23.89.1
## References:
* https://www.suse.com/security/cve/CVE-2025-27831.html
* https://www.suse.com/security/cve/CVE-2025-27832.html
* https://www.suse.com/security/cve/CVE-2025-27835.html
* https://www.suse.com/security/cve/CVE-2025-27836.html
* https://bugzilla.suse.com/show_bug.cgi?id=1240075
* https://bugzilla.suse.com/show_bug.cgi?id=1240077
* https://bugzilla.suse.com/show_bug.cgi?id=1240080
* https://bugzilla.suse.com/show_bug.cgi?id=1240081
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250402/85621018/attachment.htm>
More information about the sle-updates
mailing list