# Security update for ghostscript

Announcement ID: SUSE-SU-2024:2199-1  
Rating: important  
References:

  * bsc#1225491

  
Cross-References:

  * CVE-2024-33871

  
CVSS scores:

  * CVE-2024-33871 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for ghostscript fixes the following issues:

  * CVE-2024-33871: Prevent OPVP device arbitrary code execution via custom
    Driver library. (bsc#1225491)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2199=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2199=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2199=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2199=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * ghostscript-debuginfo-9.52-23.77.1
    * ghostscript-debugsource-9.52-23.77.1
    * ghostscript-devel-9.52-23.77.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * ghostscript-devel-9.52-23.77.1
    * ghostscript-x11-debuginfo-9.52-23.77.1
    * ghostscript-9.52-23.77.1
    * ghostscript-debuginfo-9.52-23.77.1
    * ghostscript-debugsource-9.52-23.77.1
    * ghostscript-x11-9.52-23.77.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * ghostscript-devel-9.52-23.77.1
    * ghostscript-x11-debuginfo-9.52-23.77.1
    * ghostscript-9.52-23.77.1
    * ghostscript-debuginfo-9.52-23.77.1
    * ghostscript-debugsource-9.52-23.77.1
    * ghostscript-x11-9.52-23.77.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * ghostscript-devel-9.52-23.77.1
    * ghostscript-x11-debuginfo-9.52-23.77.1
    * ghostscript-9.52-23.77.1
    * ghostscript-debuginfo-9.52-23.77.1
    * ghostscript-debugsource-9.52-23.77.1
    * ghostscript-x11-9.52-23.77.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-33871.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225491

SUSE: 2024:2199-1 important: ghostscript Security Advisory Updates

June 25, 2024
* bsc#1225491 Cross-References: * CVE-2024-33871

Summary

## This update for ghostscript fixes the following issues: * CVE-2024-33871: Prevent OPVP device arbitrary code execution via custom Driver library. (bsc#1225491) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2199=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2199=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2199=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2199=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * ghostscript-debuginfo-9.52-23.77.1 * ghostscript-debugsource-9.52-23.77.1 * ghostscript-devel-9.52-23.77.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * ghostscript-devel-9.52-23.77.1 * ghostscript-x11-debuginfo-9.52-23.77.1 * ghostscript-9.52-23.77.1 * ghostscript-debuginfo-9.52-23.77.1 * ghostscript-debugsource-9.52-23.77.1 * ghostscript-x11-9.52-23.77.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * ghostscript-devel-9.52-23.77.1 * ghostscript-x11-debuginfo-9.52-23.77.1 * ghostscript-9.52-23.77.1 * ghostscript-debuginfo-9.52-23.77.1 * ghostscript-debugsource-9.52-23.77.1 * ghostscript-x11-9.52-23.77.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * ghostscript-devel-9.52-23.77.1 * ghostscript-x11-debuginfo-9.52-23.77.1 * ghostscript-9.52-23.77.1 * ghostscript-debuginfo-9.52-23.77.1 * ghostscript-debugsource-9.52-23.77.1 * ghostscript-x11-9.52-23.77.1

References

* bsc#1225491

Cross-

* CVE-2024-33871

CVSS scores:

* CVE-2024-33871 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-33871.html

* https://bugzilla.suse.com/show_bug.cgi?id=1225491

Severity
Announcement ID: SUSE-SU-2024:2199-1
Rating: important

Related News