# Security update for ghostscript

Announcement ID: SUSE-SU-2024:2547-1  
Rating: moderate  
References:

  * bsc#1227380

  
Cross-References:

  * CVE-2024-29508

  
CVSS scores:

  * CVE-2024-29508 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for ghostscript fixes the following issues:

  * CVE-2024-29508: Fixed heap pointer leak in pdf_base_font_alloc (bsc#1227380)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2547=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2547=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2547=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2547=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * ghostscript-devel-9.52-23.83.1
    * ghostscript-debuginfo-9.52-23.83.1
    * ghostscript-debugsource-9.52-23.83.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * ghostscript-x11-debuginfo-9.52-23.83.1
    * ghostscript-devel-9.52-23.83.1
    * ghostscript-9.52-23.83.1
    * ghostscript-debuginfo-9.52-23.83.1
    * ghostscript-debugsource-9.52-23.83.1
    * ghostscript-x11-9.52-23.83.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * ghostscript-x11-debuginfo-9.52-23.83.1
    * ghostscript-devel-9.52-23.83.1
    * ghostscript-9.52-23.83.1
    * ghostscript-debuginfo-9.52-23.83.1
    * ghostscript-debugsource-9.52-23.83.1
    * ghostscript-x11-9.52-23.83.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * ghostscript-x11-debuginfo-9.52-23.83.1
    * ghostscript-devel-9.52-23.83.1
    * ghostscript-9.52-23.83.1
    * ghostscript-debuginfo-9.52-23.83.1
    * ghostscript-debugsource-9.52-23.83.1
    * ghostscript-x11-9.52-23.83.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-29508.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1227380

SUSE: 2024:2547-1 moderate: ghostscript Security Advisory Updates

July 17, 2024
* bsc#1227380 Cross-References: * CVE-2024-29508

Summary

## This update for ghostscript fixes the following issues: * CVE-2024-29508: Fixed heap pointer leak in pdf_base_font_alloc (bsc#1227380) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2547=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2547=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2547=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2547=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * ghostscript-devel-9.52-23.83.1 * ghostscript-debuginfo-9.52-23.83.1 * ghostscript-debugsource-9.52-23.83.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * ghostscript-x11-debuginfo-9.52-23.83.1 * ghostscript-devel-9.52-23.83.1 * ghostscript-9.52-23.83.1 * ghostscript-debuginfo-9.52-23.83.1 * ghostscript-debugsource-9.52-23.83.1 * ghostscript-x11-9.52-23.83.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * ghostscript-x11-debuginfo-9.52-23.83.1 * ghostscript-devel-9.52-23.83.1 * ghostscript-9.52-23.83.1 * ghostscript-debuginfo-9.52-23.83.1 * ghostscript-debugsource-9.52-23.83.1 * ghostscript-x11-9.52-23.83.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * ghostscript-x11-debuginfo-9.52-23.83.1 * ghostscript-devel-9.52-23.83.1 * ghostscript-9.52-23.83.1 * ghostscript-debuginfo-9.52-23.83.1 * ghostscript-debugsource-9.52-23.83.1 * ghostscript-x11-9.52-23.83.1

References

* bsc#1227380

Cross-

* CVE-2024-29508

CVSS scores:

* CVE-2024-29508 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-29508.html

* https://bugzilla.suse.com/show_bug.cgi?id=1227380

Severity
Announcement ID: SUSE-SU-2024:2547-1
Rating: moderate

Related News