# Security update for ghostscript

Announcement ID: SUSE-SU-2024:2292-1  
Rating: important  
References:

  * bsc#1226944
  * bsc#1226945
  * bsc#1226946

  
Cross-References:

  * CVE-2024-29510
  * CVE-2024-33869
  * CVE-2024-33870

  
CVSS scores:

  * CVE-2024-29510 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2024-33869 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  * CVE-2024-33870 ( SUSE ):  6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

  
Affected Products:

  * Basesystem Module 15-SP5
  * Basesystem Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for ghostscript fixes the following issues:

  * CVE-2024-29510: Fixed an arbitrary path traversal when running in a
    permitted path (bsc#1226945).
  * CVE-2024-33870: Fixed a format string injection that could lead to command
    execution (bsc#1226944).
  * CVE-2024-33869: Fixed a path validation bypass that could lead to path
    traversal (bsc#1226946).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2292=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2292=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2292=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2292=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2292=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2292=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2292=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2292=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2292=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2292=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2292=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2292=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2292=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2292=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2292=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2292=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2292=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2292=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-2292=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * ghostscript-x11-debuginfo-9.52-150000.194.1
    * ghostscript-x11-9.52-150000.194.1
    * ghostscript-devel-9.52-150000.194.1
    * ghostscript-debugsource-9.52-150000.194.1
    * ghostscript-9.52-150000.194.1
    * ghostscript-debuginfo-9.52-150000.194.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-29510.html
  * https://www.suse.com/security/cve/CVE-2024-33869.html
  * https://www.suse.com/security/cve/CVE-2024-33870.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226944
  * https://bugzilla.suse.com/show_bug.cgi?id=1226945
  * https://bugzilla.suse.com/show_bug.cgi?id=1226946

SUSE: 2024:2292-1 important: ghostscript Security Advisory Updates

July 3, 2024
* bsc#1226944 * bsc#1226945 * bsc#1226946 Cross-References:

Summary

## This update for ghostscript fixes the following issues: * CVE-2024-29510: Fixed an arbitrary path traversal when running in a permitted path (bsc#1226945). * CVE-2024-33870: Fixed a format string injection that could lead to command execution (bsc#1226944). * CVE-2024-33869: Fixed a path validation bypass that could lead to path traversal (bsc#1226946). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2292=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-2292=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2292=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2292=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2292=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2292=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2292=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2292=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2292=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2292=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2292=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2292=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2292=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2292=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2292=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2292=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-2292=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2292=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-2292=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Manager Proxy 4.3 (x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * ghostscript-x11-debuginfo-9.52-150000.194.1 * ghostscript-x11-9.52-150000.194.1 * ghostscript-devel-9.52-150000.194.1 * ghostscript-debugsource-9.52-150000.194.1 * ghostscript-9.52-150000.194.1 * ghostscript-debuginfo-9.52-150000.194.1

References

* bsc#1226944

* bsc#1226945

* bsc#1226946

Cross-

* CVE-2024-29510

* CVE-2024-33869

* CVE-2024-33870

CVSS scores:

* CVE-2024-29510 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

* CVE-2024-33869 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

* CVE-2024-33870 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

Affected Products:

* Basesystem Module 15-SP5

* Basesystem Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-29510.html

* https://www.suse.com/security/cve/CVE-2024-33869.html

* https://www.suse.com/security/cve/CVE-2024-33870.html

* https://bugzilla.suse.com/show_bug.cgi?id=1226944

* https://bugzilla.suse.com/show_bug.cgi?id=1226945

* https://bugzilla.suse.com/show_bug.cgi?id=1226946

Severity
Announcement ID: SUSE-SU-2024:2292-1
Rating: important

Related News