Security update for ghostscript

Announcement ID: SUSE-SU-2024:0921-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-36773 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  • CVE-2020-36773 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for ghostscript fixes the following issues:

  • Fixed segfaults in gs_heap_free_object() — ref:_00D1igLOd._500Tr4BRgx:ref (bsc#1219357).

Previously fixed security issue:

  • CVE-2020-36773: Fixed out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite) (bsc#1219554).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-921=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-921=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-921=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-921=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • ghostscript-debuginfo-9.52-23.71.1
    • ghostscript-debugsource-9.52-23.71.1
    • ghostscript-devel-9.52-23.71.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • ghostscript-x11-9.52-23.71.1
    • ghostscript-x11-debuginfo-9.52-23.71.1
    • ghostscript-devel-9.52-23.71.1
    • ghostscript-debuginfo-9.52-23.71.1
    • ghostscript-9.52-23.71.1
    • ghostscript-debugsource-9.52-23.71.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • ghostscript-x11-9.52-23.71.1
    • ghostscript-x11-debuginfo-9.52-23.71.1
    • ghostscript-devel-9.52-23.71.1
    • ghostscript-debuginfo-9.52-23.71.1
    • ghostscript-9.52-23.71.1
    • ghostscript-debugsource-9.52-23.71.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • ghostscript-x11-9.52-23.71.1
    • ghostscript-x11-debuginfo-9.52-23.71.1
    • ghostscript-devel-9.52-23.71.1
    • ghostscript-debuginfo-9.52-23.71.1
    • ghostscript-9.52-23.71.1
    • ghostscript-debugsource-9.52-23.71.1

References: