# Security update for ghostscript

Announcement ID: SUSE-SU-2024:2276-1  
Rating: important  
References:

  * bsc#1226944
  * bsc#1226945
  * bsc#1226946

  
Cross-References:

  * CVE-2024-29510
  * CVE-2024-33869
  * CVE-2024-33870

  
CVSS scores:

  * CVE-2024-29510 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2024-33869 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  * CVE-2024-33870 ( SUSE ):  6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for ghostscript fixes the following issues:

  * CVE-2024-29510: Fixed an arbitrary path traversal when running in a
    permitted path (bsc#1226945).
  * CVE-2024-33870: Fixed a format string injection that could lead to command
    execution (bsc#1226944).
  * CVE-2024-33869: Fixed a path validation bypass that could lead to path
    traversal (bsc#1226946).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2276=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2276=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2276=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2276=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * ghostscript-debuginfo-9.52-23.80.1
    * ghostscript-debugsource-9.52-23.80.1
    * ghostscript-devel-9.52-23.80.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * ghostscript-x11-9.52-23.80.1
    * ghostscript-debuginfo-9.52-23.80.1
    * ghostscript-devel-9.52-23.80.1
    * ghostscript-x11-debuginfo-9.52-23.80.1
    * ghostscript-9.52-23.80.1
    * ghostscript-debugsource-9.52-23.80.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * ghostscript-x11-9.52-23.80.1
    * ghostscript-debuginfo-9.52-23.80.1
    * ghostscript-devel-9.52-23.80.1
    * ghostscript-x11-debuginfo-9.52-23.80.1
    * ghostscript-9.52-23.80.1
    * ghostscript-debugsource-9.52-23.80.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * ghostscript-x11-9.52-23.80.1
    * ghostscript-debuginfo-9.52-23.80.1
    * ghostscript-devel-9.52-23.80.1
    * ghostscript-x11-debuginfo-9.52-23.80.1
    * ghostscript-9.52-23.80.1
    * ghostscript-debugsource-9.52-23.80.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-29510.html
  * https://www.suse.com/security/cve/CVE-2024-33869.html
  * https://www.suse.com/security/cve/CVE-2024-33870.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226944
  * https://bugzilla.suse.com/show_bug.cgi?id=1226945
  * https://bugzilla.suse.com/show_bug.cgi?id=1226946

SUSE: 2024:2276-1 important: ghostscript Security Advisory Updates

July 2, 2024
* bsc#1226944 * bsc#1226945 * bsc#1226946 Cross-References:

Summary

## This update for ghostscript fixes the following issues: * CVE-2024-29510: Fixed an arbitrary path traversal when running in a permitted path (bsc#1226945). * CVE-2024-33870: Fixed a format string injection that could lead to command execution (bsc#1226944). * CVE-2024-33869: Fixed a path validation bypass that could lead to path traversal (bsc#1226946). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2276=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2276=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2276=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2276=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * ghostscript-debuginfo-9.52-23.80.1 * ghostscript-debugsource-9.52-23.80.1 * ghostscript-devel-9.52-23.80.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * ghostscript-x11-9.52-23.80.1 * ghostscript-debuginfo-9.52-23.80.1 * ghostscript-devel-9.52-23.80.1 * ghostscript-x11-debuginfo-9.52-23.80.1 * ghostscript-9.52-23.80.1 * ghostscript-debugsource-9.52-23.80.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * ghostscript-x11-9.52-23.80.1 * ghostscript-debuginfo-9.52-23.80.1 * ghostscript-devel-9.52-23.80.1 * ghostscript-x11-debuginfo-9.52-23.80.1 * ghostscript-9.52-23.80.1 * ghostscript-debugsource-9.52-23.80.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * ghostscript-x11-9.52-23.80.1 * ghostscript-debuginfo-9.52-23.80.1 * ghostscript-devel-9.52-23.80.1 * ghostscript-x11-debuginfo-9.52-23.80.1 * ghostscript-9.52-23.80.1 * ghostscript-debugsource-9.52-23.80.1

References

* bsc#1226944

* bsc#1226945

* bsc#1226946

Cross-

* CVE-2024-29510

* CVE-2024-33869

* CVE-2024-33870

CVSS scores:

* CVE-2024-29510 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

* CVE-2024-33869 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

* CVE-2024-33870 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-29510.html

* https://www.suse.com/security/cve/CVE-2024-33869.html

* https://www.suse.com/security/cve/CVE-2024-33870.html

* https://bugzilla.suse.com/show_bug.cgi?id=1226944

* https://bugzilla.suse.com/show_bug.cgi?id=1226945

* https://bugzilla.suse.com/show_bug.cgi?id=1226946

Severity
Announcement ID: SUSE-SU-2024:2276-1
Rating: important

Related News