Upstream information

CVE-2023-43115 at MITRE

Description

In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1215466 [RESOLVED / FIXED], 1217554 [NEW], 1217601 [NEW], 1221587 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3984
SUSE Enterprise Storage 7.1
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-Storage-7.1-2023-3984
SUSE Liberty Linux 9
  • ghostscript >= 9.54.0-14.el9_3
  • ghostscript-doc >= 9.54.0-14.el9_3
  • ghostscript-tools-dvipdf >= 9.54.0-14.el9_3
  • ghostscript-tools-fonts >= 9.54.0-14.el9_3
  • ghostscript-tools-printing >= 9.54.0-14.el9_3
  • ghostscript-x11 >= 9.54.0-14.el9_3
  • libgs >= 9.54.0-14.el9_3
  • libgs-devel >= 9.54.0-14.el9_3
Patchnames:
RHSA-2023:6265
RHSA-2023:6732
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-3984
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-3984
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Basesystem 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA ghostscript-9.52-150000.185.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3984
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3984
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3984
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3984
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • ghostscript >= 9.52-23.60.1
  • ghostscript-devel >= 9.52-23.60.1
  • ghostscript-x11 >= 9.52-23.60.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-3938
SUSE-SLE-SERVER-12-SP5-2023-3938
SUSE Linux Enterprise Server 15 SP1-LTSS
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3984
SUSE Linux Enterprise Server 15 SP2-LTSS
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3984
SUSE Linux Enterprise Server 15 SP3-LTSS
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3984
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3984
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3984
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3984
SUSE Linux Enterprise Software Development Kit 12 SP5
  • ghostscript-devel >= 9.52-23.60.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-3938
SUSE Manager Proxy 4.2
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3984
SUSE Manager Retail Branch Server 4.2
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3984
SUSE Manager Server 4.2
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3984
openSUSE Leap 15.4
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
openSUSE-SLE-15.4-2023-3984
openSUSE Leap 15.5
  • ghostscript >= 9.52-150000.173.2
  • ghostscript-devel >= 9.52-150000.173.2
  • ghostscript-x11 >= 9.52-150000.173.2
Patchnames:
openSUSE-SLE-15.5-2023-3984
openSUSE Tumbleweed
  • ghostscript >= 9.56.1-6.1
  • ghostscript-devel >= 9.56.1-6.1
  • ghostscript-x11 >= 9.56.1-6.1
Patchnames:
openSUSE Tumbleweed GA ghostscript-9.56.1-6.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 ghostscript Released
SUSE Linux Enterprise Desktop 15 SP5 ghostscript Released
SUSE Linux Enterprise Desktop 15 SP6 ghostscript Released
SUSE Linux Enterprise High Performance Computing 12 SP5 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP5 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP6 ghostscript Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 ghostscript Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 ghostscript Released
SUSE Linux Enterprise Real Time 15 SP3 ghostscript Affected
SUSE Linux Enterprise Server 12 SP5 ghostscript Released
SUSE Linux Enterprise Server 12-LTSS ghostscript Affected
SUSE Linux Enterprise Server 15 SP5 ghostscript Released
SUSE Linux Enterprise Server 15 SP6 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 ghostscript Released
SUSE Linux Enterprise Software Development Kit 12 SP5 ghostscript Released
SUSE Manager Proxy 4.3 ghostscript Released
SUSE Manager Retail Branch Server 4.3 ghostscript Released
SUSE Manager Server 4.3 ghostscript Released
openSUSE Leap 15.5 ghostscript Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP2 ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP3 ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP4 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 ghostscript Released
SUSE Linux Enterprise Server 15 SP2 ghostscript Affected
SUSE Linux Enterprise Server 15 SP2-LTSS ghostscript Released
SUSE Linux Enterprise Server 15 SP3 ghostscript Affected
SUSE Linux Enterprise Server 15 SP3-LTSS ghostscript Released
SUSE Linux Enterprise Server 15 SP4 ghostscript Released
SUSE Linux Enterprise Server 15 SP4-LTSS ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ghostscript Released
SUSE OpenStack Cloud 8 ghostscript Affected
SUSE OpenStack Cloud 9 ghostscript Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ghostscript Affected
SUSE CaaS Platform 4.0 ghostscript Released
SUSE Enterprise Storage 6 ghostscript Affected
SUSE Enterprise Storage 7 ghostscript Affected
SUSE Linux Enterprise Desktop 11 SP4 ghostscript-library Not affected
SUSE Linux Enterprise Desktop 12 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP1 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP2 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP3 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP4 ghostscript Affected
SUSE Linux Enterprise Desktop 15 ghostscript Affected
SUSE Linux Enterprise Desktop 15 SP1 ghostscript Affected
SUSE Linux Enterprise Desktop 15 SP2 ghostscript Affected
SUSE Linux Enterprise Desktop 15 SP3 ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 ghostscript Affected
SUSE Linux Enterprise Real Time 15 SP2 ghostscript Affected
SUSE Linux Enterprise Real Time 15 SP4 ghostscript Affected
SUSE Linux Enterprise Server 11 SP3 ghostscript-library Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS ghostscript-library Not affected
SUSE Linux Enterprise Server 11 SP4 ghostscript-library Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS ghostscript-library Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS ghostscript-library Not affected
SUSE Linux Enterprise Server 12 ghostscript Affected
SUSE Linux Enterprise Server 12 SP1 ghostscript Affected
SUSE Linux Enterprise Server 12 SP1-LTSS ghostscript Affected
SUSE Linux Enterprise Server 12 SP2 ghostscript Affected
SUSE Linux Enterprise Server 12 SP2-BCL ghostscript Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS ghostscript Affected
SUSE Linux Enterprise Server 12 SP2-LTSS ghostscript Affected
SUSE Linux Enterprise Server 12 SP3 ghostscript Affected
SUSE Linux Enterprise Server 12 SP3-BCL ghostscript Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS ghostscript Affected
SUSE Linux Enterprise Server 12 SP3-LTSS ghostscript Affected
SUSE Linux Enterprise Server 12 SP4 ghostscript Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ghostscript Affected
SUSE Linux Enterprise Server 12 SP4-LTSS ghostscript Affected
SUSE Linux Enterprise Server 15 ghostscript Affected
SUSE Linux Enterprise Server 15 SP1 ghostscript Affected
SUSE Linux Enterprise Server 15 SP1-BCL ghostscript Affected
SUSE Linux Enterprise Server 15 SP1-LTSS ghostscript Released
SUSE Linux Enterprise Server 15 SP2-BCL ghostscript Affected
SUSE Linux Enterprise Server 15 SP3-BCL ghostscript Affected
SUSE Linux Enterprise Server 15-LTSS ghostscript Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ghostscript-library Not affected
SUSE Linux Enterprise Server for SAP Applications 12 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 15 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ghostscript Released
SUSE Linux Enterprise Software Development Kit 11 SP4 ghostscript-library Not affected
SUSE Linux Enterprise Software Development Kit 12 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 ghostscript Affected
SUSE Manager Proxy 4.0 ghostscript Affected
SUSE Manager Proxy 4.1 ghostscript Affected
SUSE Manager Proxy 4.2 ghostscript Released
SUSE Manager Retail Branch Server 4.0 ghostscript Affected
SUSE Manager Retail Branch Server 4.1 ghostscript Affected
SUSE Manager Retail Branch Server 4.2 ghostscript Released
SUSE Manager Server 4.0 ghostscript Affected
SUSE Manager Server 4.1 ghostscript Affected
SUSE Manager Server 4.2 ghostscript Released
SUSE OpenStack Cloud 7 ghostscript Affected
SUSE OpenStack Cloud Crowbar 8 ghostscript Affected
SUSE OpenStack Cloud Crowbar 9 ghostscript Affected
openSUSE Leap 15.4 ghostscript Released


SUSE Timeline for this CVE

CVE page created: Mon Sep 18 14:15:56 2023
CVE page last modified: Wed Apr 24 19:21:12 2024