# Security update for ghostscript

Announcement ID: SUSE-SU-2024:2627-1  
Rating: moderate  
References:

  * bsc#1227380

  
Cross-References:

  * CVE-2024-29508

  
CVSS scores:

  * CVE-2024-29508 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

  
Affected Products:

  * Basesystem Module 15-SP5
  * Basesystem Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for ghostscript fixes the following issues:

  * CVE-2024-29508: Fixed heap pointer leak in pdf_base_font_alloc (bsc#1227380)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2627=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2627=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2627=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2627=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * ghostscript-9.52-150000.197.1
    * ghostscript-debuginfo-9.52-150000.197.1
    * ghostscript-debugsource-9.52-150000.197.1
    * ghostscript-devel-9.52-150000.197.1
    * ghostscript-x11-9.52-150000.197.1
    * ghostscript-x11-debuginfo-9.52-150000.197.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * ghostscript-9.52-150000.197.1
    * ghostscript-debuginfo-9.52-150000.197.1
    * ghostscript-debugsource-9.52-150000.197.1
    * ghostscript-devel-9.52-150000.197.1
    * ghostscript-x11-9.52-150000.197.1
    * ghostscript-x11-debuginfo-9.52-150000.197.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * ghostscript-9.52-150000.197.1
    * ghostscript-debuginfo-9.52-150000.197.1
    * ghostscript-debugsource-9.52-150000.197.1
    * ghostscript-devel-9.52-150000.197.1
    * ghostscript-x11-9.52-150000.197.1
    * ghostscript-x11-debuginfo-9.52-150000.197.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * ghostscript-9.52-150000.197.1
    * ghostscript-debuginfo-9.52-150000.197.1
    * ghostscript-debugsource-9.52-150000.197.1
    * ghostscript-devel-9.52-150000.197.1
    * ghostscript-x11-9.52-150000.197.1
    * ghostscript-x11-debuginfo-9.52-150000.197.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-29508.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1227380

SUSE: 2024:2627-1 moderate: ghostscript Security Advisory Updates

July 30, 2024
* bsc#1227380 Cross-References: * CVE-2024-29508

Summary

## This update for ghostscript fixes the following issues: * CVE-2024-29508: Fixed heap pointer leak in pdf_base_font_alloc (bsc#1227380) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-2627=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2627=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2627=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2627=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * ghostscript-9.52-150000.197.1 * ghostscript-debuginfo-9.52-150000.197.1 * ghostscript-debugsource-9.52-150000.197.1 * ghostscript-devel-9.52-150000.197.1 * ghostscript-x11-9.52-150000.197.1 * ghostscript-x11-debuginfo-9.52-150000.197.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * ghostscript-9.52-150000.197.1 * ghostscript-debuginfo-9.52-150000.197.1 * ghostscript-debugsource-9.52-150000.197.1 * ghostscript-devel-9.52-150000.197.1 * ghostscript-x11-9.52-150000.197.1 * ghostscript-x11-debuginfo-9.52-150000.197.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * ghostscript-9.52-150000.197.1 * ghostscript-debuginfo-9.52-150000.197.1 * ghostscript-debugsource-9.52-150000.197.1 * ghostscript-devel-9.52-150000.197.1 * ghostscript-x11-9.52-150000.197.1 * ghostscript-x11-debuginfo-9.52-150000.197.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * ghostscript-9.52-150000.197.1 * ghostscript-debuginfo-9.52-150000.197.1 * ghostscript-debugsource-9.52-150000.197.1 * ghostscript-devel-9.52-150000.197.1 * ghostscript-x11-9.52-150000.197.1 * ghostscript-x11-debuginfo-9.52-150000.197.1

References

* bsc#1227380

Cross-

* CVE-2024-29508

CVSS scores:

* CVE-2024-29508 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

Affected Products:

* Basesystem Module 15-SP5

* Basesystem Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-29508.html

* https://bugzilla.suse.com/show_bug.cgi?id=1227380

Severity
Announcement ID: SUSE-SU-2024:2627-1
Rating: moderate

Related News