<div class="container">
<h1>Security update for ghostscript</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:2199-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225491">bsc#1225491</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-33871.html">CVE-2024-33871</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-33871</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Software Development Kit 12 SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves one vulnerability can now be installed.</p>
<h2>Description:</h2>
<p>This update for ghostscript fixes the following issues:</p>
<ul>
<li>CVE-2024-33871: Prevent OPVP device arbitrary code execution via custom Driver library. (bsc#1225491)</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Software Development Kit 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2199=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2199=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2199=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2199=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
<ul>
<li>ghostscript-debuginfo-9.52-23.77.1</li>
<li>ghostscript-debugsource-9.52-23.77.1</li>
<li>ghostscript-devel-9.52-23.77.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
<ul>
<li>ghostscript-devel-9.52-23.77.1</li>
<li>ghostscript-x11-debuginfo-9.52-23.77.1</li>
<li>ghostscript-9.52-23.77.1</li>
<li>ghostscript-debuginfo-9.52-23.77.1</li>
<li>ghostscript-debugsource-9.52-23.77.1</li>
<li>ghostscript-x11-9.52-23.77.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
<ul>
<li>ghostscript-devel-9.52-23.77.1</li>
<li>ghostscript-x11-debuginfo-9.52-23.77.1</li>
<li>ghostscript-9.52-23.77.1</li>
<li>ghostscript-debuginfo-9.52-23.77.1</li>
<li>ghostscript-debugsource-9.52-23.77.1</li>
<li>ghostscript-x11-9.52-23.77.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
<ul>
<li>ghostscript-devel-9.52-23.77.1</li>
<li>ghostscript-x11-debuginfo-9.52-23.77.1</li>
<li>ghostscript-9.52-23.77.1</li>
<li>ghostscript-debuginfo-9.52-23.77.1</li>
<li>ghostscript-debugsource-9.52-23.77.1</li>
<li>ghostscript-x11-9.52-23.77.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-33871.html">https://www.suse.com/security/cve/CVE-2024-33871.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225491">https://bugzilla.suse.com/show_bug.cgi?id=1225491</a>
</li>
</ul>
</div>