drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Ausführen beliebiger Kommandos in ghostscript
Name: |
Ausführen beliebiger Kommandos in ghostscript |
|
ID: |
SUSE-SU-2024:0921-1 |
|
Distribution: |
SUSE |
|
Plattformen: |
SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5, SUSE Linux Enterprise Software Development Kit 12 SP5 |
|
Datum: |
Fr, 22. März 2024, 18:57 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36773 |
|
Applikationen: |
AFPL Ghostscript |
|
Originalnachricht |
--===============5683623074912671517== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit
# Security update for ghostscript
Announcement ID: SUSE-SU-2024:0921-1 Rating: moderate References:
* bsc#1219357 * bsc#1219554
Cross-References:
* CVE-2020-36773
CVSS scores:
* CVE-2020-36773 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H * CVE-2020-36773 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 SP5 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 * SUSE Linux Enterprise Software Development Kit 12 SP5
An update that solves one vulnerability and has one security fix can now be installed.
## Description:
This update for ghostscript fixes the following issues:
* Fixed segfaults in gs_heap_free_object() — ref:_00D1igLOd._500Tr4BRgx:ref (bsc#1219357).
Previously fixed security issue:
* CVE-2020-36773: Fixed out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite) (bsc#1219554).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-921=1
* SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-921=1
* SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-921=1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-921=1
## Package List:
* SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * ghostscript-debuginfo-9.52-23.71.1 * ghostscript-debugsource-9.52-23.71.1 * ghostscript-devel-9.52-23.71.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * ghostscript-x11-9.52-23.71.1 * ghostscript-x11-debuginfo-9.52-23.71.1 * ghostscript-devel-9.52-23.71.1 * ghostscript-debuginfo-9.52-23.71.1 * ghostscript-9.52-23.71.1 * ghostscript-debugsource-9.52-23.71.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * ghostscript-x11-9.52-23.71.1 * ghostscript-x11-debuginfo-9.52-23.71.1 * ghostscript-devel-9.52-23.71.1 * ghostscript-debuginfo-9.52-23.71.1 * ghostscript-9.52-23.71.1 * ghostscript-debugsource-9.52-23.71.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * ghostscript-x11-9.52-23.71.1 * ghostscript-x11-debuginfo-9.52-23.71.1 * ghostscript-devel-9.52-23.71.1 * ghostscript-debuginfo-9.52-23.71.1 * ghostscript-9.52-23.71.1 * ghostscript-debugsource-9.52-23.71.1
## References:
* https://www.suse.com/security/cve/CVE-2020-36773.html * https://bugzilla.suse.com/show_bug.cgi?id=1219357 * https://bugzilla.suse.com/show_bug.cgi?id=1219554
--===============5683623074912671517== Content-Type: text/html; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit
<div class="container"> <h1>Security update for ghostscript</h1>
<table class="table table-striped table-bordered"> <tbody> <tr> <th>Announcement ID:</th> <td>SUSE-SU-2024:0921-1</td> </tr> <tr> <th>Rating:</th> <td>moderate</td> </tr> <tr> <th>References:</th> <td> <ul> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219357">bsc#1219357</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219554">bsc#1219554</a> </li> </ul> </td> </tr> <tr> <th> Cross-References: </th> <td> <ul> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2020-36773.html">CVE-2020-36773</a> </li> </ul> </td> </tr> <tr> <th>CVSS scores:</th> <td> <ul class="list-group"> <li class="list-group-item"> <span class="cvss-reference">CVE-2020-36773</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.1</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2020-36773</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">9.8</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> </ul> </td> </tr> <tr> <th>Affected Products:</th> <td> <ul class="list-group"> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Software Development Kit 12 SP5</li> </ul> </td> </tr> </tbody> </table>
<p>An update that solves one vulnerability and has one security fix can now be installed.</p>
<h2>Description:</h2> <p>This update for ghostscript fixes the following issues:</p> <ul> <li>Fixed segfaults in gs_heap_free_object() — ref:_00D1igLOd._500Tr4BRgx:ref (bsc#1219357).</li> </ul> <p>Previously fixed security issue:</p> <ul> <li>CVE-2020-36773: Fixed out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite) (bsc#1219554).</li> </ul>
<h2>Patch Instructions:</h2> <p> To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product: </p> <ul class="list-group"> <li class="list-group-item"> SUSE Linux Enterprise Software Development Kit 12 SP5 <br/> <code>zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-921=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing 12 SP5 <br/> <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-921=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server 12 SP5 <br/> <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-921=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server for SAP Applications 12 SP5 <br/> <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-921=1</code> </li> </ul>
<h2>Package List:</h2> <ul> <li> SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) <ul> <li>ghostscript-debuginfo-9.52-23.71.1</li> <li>ghostscript-debugsource-9.52-23.71.1</li> <li>ghostscript-devel-9.52-23.71.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) <ul> <li>ghostscript-x11-9.52-23.71.1</li> <li>ghostscript-x11-debuginfo-9.52-23.71.1</li> <li>ghostscript-devel-9.52-23.71.1</li> <li>ghostscript-debuginfo-9.52-23.71.1</li> <li>ghostscript-9.52-23.71.1</li> <li>ghostscript-debugsource-9.52-23.71.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) <ul> <li>ghostscript-x11-9.52-23.71.1</li> <li>ghostscript-x11-debuginfo-9.52-23.71.1</li> <li>ghostscript-devel-9.52-23.71.1</li> <li>ghostscript-debuginfo-9.52-23.71.1</li> <li>ghostscript-9.52-23.71.1</li> <li>ghostscript-debugsource-9.52-23.71.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) <ul> <li>ghostscript-x11-9.52-23.71.1</li> <li>ghostscript-x11-debuginfo-9.52-23.71.1</li> <li>ghostscript-devel-9.52-23.71.1</li> <li>ghostscript-debuginfo-9.52-23.71.1</li> <li>ghostscript-9.52-23.71.1</li> <li>ghostscript-debugsource-9.52-23.71.1</li> </ul> </li> </ul>
<h2>References:</h2> <ul> <li> <a href="https://www.suse.com/security/cve/CVE-2020-36773.html">https://www.suse.com/security/cve/CVE-2020-36773.html</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219357">https://bugzilla.suse.com/show_bug.cgi?id=1219357</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219554">https://bugzilla.suse.com/show_bug.cgi?id=1219554</a> </li> </ul> </div>
--===============5683623074912671517==--
|
|
|
|