Upstream information

CVE-2021-3781 at MITRE

Description

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.9 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Changed Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1190381 [RESOLVED / FIXED], 1191712 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
HPE-Helion-OpenStack-8-2021-3180
SUSE CaaS Platform 4.0
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2021-3044
SUSE Enterprise Storage 6
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-Storage-6-2021-3044
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2021-3044
SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-3044
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-3044
SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-3044
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ghostscript-9.52-161.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libspectre-0.2.8-3.12.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ghostscript-9.52-150000.164.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libspectre-0.2.8-3.12.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3044
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3044
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-2021-3044
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-3044
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2021-3044
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ghostscript-9.52-161.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ghostscript-9.52-150000.164.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-3044
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-3044
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libspectre-0.2.8-3.12.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libspectre-0.2.8-3.12.1
SUSE Linux Enterprise Server 12 SP2-BCL
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2021-3180
SUSE Linux Enterprise Server 12 SP3-BCL
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2021-3180
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2021-3180
SUSE Linux Enterprise Server 12 SP3-LTSS
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2021-3180
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2021-3180
SUSE Linux Enterprise Server 12 SP4-LTSS
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2021-3180
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-3180
SUSE-SLE-SERVER-12-SP5-2021-3180
SUSE Linux Enterprise Server 15 SP1-BCL
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3044
SUSE Linux Enterprise Server 15 SP1-LTSS
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3044
SUSE Linux Enterprise Server 15-LTSS
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-2021-3044
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2021-3180
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2021-3180
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3044
SUSE Linux Enterprise Server for SAP Applications 15
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2021-3044
SUSE Linux Enterprise Software Development Kit 12 SP5
  • ghostscript-devel >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-3180
SUSE Manager Proxy 4.0
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-3044
SUSE Manager Retail Branch Server 4.0
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-3044
SUSE Manager Server 4.0
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-3044
SUSE OpenStack Cloud 8
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-OpenStack-Cloud-8-2021-3180
SUSE OpenStack Cloud 9
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-OpenStack-Cloud-9-2021-3180
SUSE OpenStack Cloud Crowbar 8
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2021-3180
SUSE OpenStack Cloud Crowbar 9
  • ghostscript >= 9.52-23.42.1
  • ghostscript-devel >= 9.52-23.42.1
  • ghostscript-x11 >= 9.52-23.42.1
  • libspectre-devel >= 0.2.7-12.12.1
  • libspectre1 >= 0.2.7-12.12.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2021-3180
openSUSE Leap 15.2
  • ghostscript >= 9.52-lp152.2.7.1
  • ghostscript-devel >= 9.52-lp152.2.7.1
  • ghostscript-mini >= 9.52-lp152.2.7.1
  • ghostscript-mini-devel >= 9.52-lp152.2.7.1
  • ghostscript-x11 >= 9.52-lp152.2.7.1
  • libspectre-devel >= 0.2.8-lp152.4.3.1
  • libspectre1 >= 0.2.8-lp152.4.3.1
Patchnames:
openSUSE-2021-1273
openSUSE Leap 15.3
  • ghostscript >= 9.52-155.1
  • ghostscript-devel >= 9.52-155.1
  • ghostscript-x11 >= 9.52-155.1
  • libspectre-devel >= 0.2.8-3.12.1
  • libspectre1 >= 0.2.8-3.12.1
Patchnames:
openSUSE-SLE-15.3-2021-3044
openSUSE Leap 15.4
  • ghostscript >= 9.52-161.1
  • ghostscript-x11 >= 9.52-161.1
Patchnames:
openSUSE Leap 15.4 GA ghostscript-9.52-161.1
openSUSE Tumbleweed
  • ghostscript >= 9.54.0-2.2
  • ghostscript-devel >= 9.54.0-2.2
  • ghostscript-x11 >= 9.54.0-2.2
Patchnames:
openSUSE Tumbleweed GA ghostscript-9.54.0-2.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 ghostscript Released
SUSE Enterprise Storage 7.1 libspectre Released
SUSE Linux Enterprise Desktop 15 SP5 ghostscript Released
SUSE Linux Enterprise Desktop 15 SP5 libspectre Released
SUSE Linux Enterprise High Performance Computing 12 SP5 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP5 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP5 libspectre Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 ghostscript Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 libspectre Released
SUSE Linux Enterprise Real Time 15 SP3 ghostscript Affected
SUSE Linux Enterprise Server 12 SP5 ghostscript Released
SUSE Linux Enterprise Server 12 SP5 libspectre Released
SUSE Linux Enterprise Server 12-LTSS ghostscript Affected
SUSE Linux Enterprise Server 15 SP5 ghostscript Released
SUSE Linux Enterprise Server 15 SP5 libspectre Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libspectre Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libspectre Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libspectre Released
SUSE Linux Enterprise Software Development Kit 12 SP5 ghostscript Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libspectre Released
SUSE Manager Proxy 4.3 ghostscript Released
SUSE Manager Proxy 4.3 libspectre Released
SUSE Manager Retail Branch Server 4.3 ghostscript Released
SUSE Manager Retail Branch Server 4.3 libspectre Released
SUSE Manager Server 4.3 ghostscript Released
SUSE Manager Server 4.3 libspectre Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 ghostscript Released
SUSE Linux Enterprise Desktop 15 SP4 libspectre Released
SUSE Linux Enterprise High Performance Computing 15 ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libspectre Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libspectre Released
SUSE Linux Enterprise High Performance Computing 15 SP2 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP2 libspectre Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP3 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP3 libspectre Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP4 libspectre Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS ghostscript Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS libspectre Released
SUSE Linux Enterprise High Performance Computing 15-LTSS ghostscript Released
SUSE Linux Enterprise High Performance Computing 15-LTSS libspectre Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 ghostscript Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 ghostscript Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 ghostscript Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 libspectre Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 libspectre Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 libspectre Released
SUSE Linux Enterprise Server 12 SP2-BCL ghostscript Released
SUSE Linux Enterprise Server 12 SP2-BCL libspectre Released
SUSE Linux Enterprise Server 15 SP2 ghostscript Released
SUSE Linux Enterprise Server 15 SP2 libspectre Released
SUSE Linux Enterprise Server 15 SP2-LTSS ghostscript Released
SUSE Linux Enterprise Server 15 SP3 ghostscript Released
SUSE Linux Enterprise Server 15 SP3 libspectre Released
SUSE Linux Enterprise Server 15 SP3-LTSS ghostscript Affected
SUSE Linux Enterprise Server 15 SP4 ghostscript Released
SUSE Linux Enterprise Server 15 SP4 libspectre Released
SUSE Linux Enterprise Server 15 SP4-LTSS ghostscript Affected
SUSE Linux Enterprise Server 15-ESPOS ghostscript Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 ghostscript Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 libspectre Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libspectre Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libspectre Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libspectre Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ghostscript Released
HPE Helion OpenStack 8 libspectre Released
SUSE CaaS Platform 4.0 ghostscript Released
SUSE CaaS Platform 4.0 libspectre Released
SUSE CaaS Platform 4.5 ghostscript Released
SUSE Enterprise Storage 6 ghostscript Released
SUSE Enterprise Storage 6 libspectre Released
SUSE Enterprise Storage 7 ghostscript Released
SUSE Enterprise Storage 7 libspectre Released
SUSE Linux Enterprise Desktop 11 SP4 ghostscript-library Already fixed
SUSE Linux Enterprise Desktop 12 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP1 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP2 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP3 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP4 ghostscript Affected
SUSE Linux Enterprise Desktop 15 ghostscript Affected
SUSE Linux Enterprise Desktop 15 SP1 ghostscript Affected
SUSE Linux Enterprise Desktop 15 SP2 ghostscript Released
SUSE Linux Enterprise Desktop 15 SP2 libspectre Released
SUSE Linux Enterprise Desktop 15 SP3 ghostscript Released
SUSE Linux Enterprise Desktop 15 SP3 libspectre Released
SUSE Linux Enterprise Module for Basesystem 15 ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 ghostscript Affected
SUSE Linux Enterprise Point of Service 11 SP3 ghostscript-library Already fixed
SUSE Linux Enterprise Real Time 15 SP2 ghostscript Released
SUSE Linux Enterprise Real Time 15 SP4 ghostscript Affected
SUSE Linux Enterprise Server 11 SP1 ghostscript-library Already fixed
SUSE Linux Enterprise Server 11 SP3 ghostscript-library Already fixed
SUSE Linux Enterprise Server 11 SP3-LTSS ghostscript-library Already fixed
SUSE Linux Enterprise Server 11 SP4 ghostscript-library Already fixed
SUSE Linux Enterprise Server 11 SP4 LTSS ghostscript-library Already fixed
SUSE Linux Enterprise Server 11 SP4-LTSS ghostscript-library Already fixed
SUSE Linux Enterprise Server 12 ghostscript Affected
SUSE Linux Enterprise Server 12 SP1 ghostscript Affected
SUSE Linux Enterprise Server 12 SP1-LTSS ghostscript Affected
SUSE Linux Enterprise Server 12 SP2 ghostscript Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS ghostscript Affected
SUSE Linux Enterprise Server 12 SP2-LTSS ghostscript Affected
SUSE Linux Enterprise Server 12 SP3 ghostscript Affected
SUSE Linux Enterprise Server 12 SP3-BCL ghostscript Released
SUSE Linux Enterprise Server 12 SP3-BCL libspectre Released
SUSE Linux Enterprise Server 12 SP3-ESPOS ghostscript Released
SUSE Linux Enterprise Server 12 SP3-ESPOS libspectre Released
SUSE Linux Enterprise Server 12 SP3-LTSS ghostscript Released
SUSE Linux Enterprise Server 12 SP3-LTSS libspectre Released
SUSE Linux Enterprise Server 12 SP4 ghostscript Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ghostscript Released
SUSE Linux Enterprise Server 12 SP4-ESPOS libspectre Released
SUSE Linux Enterprise Server 12 SP4-LTSS ghostscript Released
SUSE Linux Enterprise Server 12 SP4-LTSS libspectre Released
SUSE Linux Enterprise Server 15 ghostscript Affected
SUSE Linux Enterprise Server 15 SP1 ghostscript Affected
SUSE Linux Enterprise Server 15 SP1-BCL ghostscript Released
SUSE Linux Enterprise Server 15 SP1-BCL libspectre Released
SUSE Linux Enterprise Server 15 SP1-LTSS ghostscript Released
SUSE Linux Enterprise Server 15 SP1-LTSS libspectre Released
SUSE Linux Enterprise Server 15 SP2-BCL ghostscript Affected
SUSE Linux Enterprise Server 15 SP3-BCL ghostscript Affected
SUSE Linux Enterprise Server 15-LTSS ghostscript Released
SUSE Linux Enterprise Server 15-LTSS libspectre Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ghostscript-library Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libspectre Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libspectre Released
SUSE Linux Enterprise Software Development Kit 11 SP4 ghostscript-library Already fixed
SUSE Linux Enterprise Software Development Kit 12 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 ghostscript Affected
SUSE Manager Proxy 4.0 ghostscript Released
SUSE Manager Proxy 4.0 libspectre Released
SUSE Manager Proxy 4.1 ghostscript Released
SUSE Manager Proxy 4.1 libspectre Released
SUSE Manager Proxy 4.2 ghostscript Released
SUSE Manager Proxy 4.2 libspectre Released
SUSE Manager Retail Branch Server 4.0 ghostscript Released
SUSE Manager Retail Branch Server 4.0 libspectre Released
SUSE Manager Retail Branch Server 4.1 ghostscript Released
SUSE Manager Retail Branch Server 4.1 libspectre Released
SUSE Manager Retail Branch Server 4.2 ghostscript Released
SUSE Manager Retail Branch Server 4.2 libspectre Released
SUSE Manager Server 4.0 ghostscript Released
SUSE Manager Server 4.0 libspectre Released
SUSE Manager Server 4.1 ghostscript Released
SUSE Manager Server 4.1 libspectre Released
SUSE Manager Server 4.2 ghostscript Released
SUSE Manager Server 4.2 libspectre Released
SUSE OpenStack Cloud 7 ghostscript Affected
SUSE OpenStack Cloud 8 ghostscript Released
SUSE OpenStack Cloud 8 libspectre Released
SUSE OpenStack Cloud 9 ghostscript Released
SUSE OpenStack Cloud 9 libspectre Released
SUSE OpenStack Cloud Crowbar 8 ghostscript Released
SUSE OpenStack Cloud Crowbar 8 libspectre Released
SUSE OpenStack Cloud Crowbar 9 ghostscript Released
SUSE OpenStack Cloud Crowbar 9 libspectre Released


SUSE Timeline for this CVE

CVE page created: Fri Sep 10 10:48:52 2021
CVE page last modified: Thu Feb 22 17:16:08 2024