SUSE 5025 Published by

A ghostscript security update has been released for openSUSE Leap 15.3.



openSUSE-SU-2022:0088-1: moderate: Security update for ghostscript


openSUSE Security Update: Security update for ghostscript
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:0088-1
Rating: moderate
References: #1194303 #1194304
Cross-References: CVE-2021-45944 CVE-2021-45949
CVSS scores:
CVE-2021-45944 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-45944 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-45949 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-45949 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for ghostscript fixes the following issues:

- CVE-2021-45944: Fixed use-after-free in sampled_data_sample (bsc#1194303)
- CVE-2021-45949: Fixed heap-based buffer overflow in sampled_data_finish
(bsc#1194304)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-88=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

ghostscript-9.52-161.1
ghostscript-debuginfo-9.52-161.1
ghostscript-debugsource-9.52-161.1
ghostscript-devel-9.52-161.1
ghostscript-x11-9.52-161.1
ghostscript-x11-debuginfo-9.52-161.1

References:

  https://www.suse.com/security/cve/CVE-2021-45944.html
  https://www.suse.com/security/cve/CVE-2021-45949.html
  https://bugzilla.suse.com/1194303
  https://bugzilla.suse.com/1194304