Upstream information

CVE-2023-38559 at MITRE

Description

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 3.3
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1213637 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • ghostscript >= 9.27-11.el8
  • ghostscript-doc >= 9.27-11.el8
  • ghostscript-tools-dvipdf >= 9.27-11.el8
  • ghostscript-tools-fonts >= 9.27-11.el8
  • ghostscript-tools-printing >= 9.27-11.el8
  • ghostscript-x11 >= 9.27-11.el8
  • libgs >= 9.27-11.el8
  • libgs-devel >= 9.27-11.el8
Patchnames:
RHSA-2023:7053
SUSE Liberty Linux 9
  • ghostscript >= 9.54.0-13.el9
  • ghostscript-doc >= 9.54.0-13.el9
  • ghostscript-tools-dvipdf >= 9.54.0-13.el9
  • ghostscript-tools-fonts >= 9.54.0-13.el9
  • ghostscript-tools-printing >= 9.54.0-13.el9
  • ghostscript-x11 >= 9.54.0-13.el9
  • libgs >= 9.54.0-13.el9
  • libgs-devel >= 9.54.0-13.el9
Patchnames:
RHSA-2023:6544
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ghostscript >= 9.52-150000.170.1
  • ghostscript-devel >= 9.52-150000.170.1
  • ghostscript-x11 >= 9.52-150000.170.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-3438
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ghostscript >= 9.52-150000.170.1
  • ghostscript-devel >= 9.52-150000.170.1
  • ghostscript-x11 >= 9.52-150000.170.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-3438
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Basesystem 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • ghostscript >= 9.52-150000.170.1
  • ghostscript-devel >= 9.52-150000.170.1
  • ghostscript-x11 >= 9.52-150000.170.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA ghostscript-9.52-150000.185.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • ghostscript >= 9.52-23.57.1
  • ghostscript-devel >= 9.52-23.57.1
  • ghostscript-x11 >= 9.52-23.57.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-3439
SUSE-SLE-SERVER-12-SP5-2023-3439
SUSE Linux Enterprise Software Development Kit 12 SP5
  • ghostscript-devel >= 9.52-23.57.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-3439
SUSE Manager Proxy 4.2
  • ghostscript >= 9.52-150000.170.1
  • ghostscript-devel >= 9.52-150000.170.1
  • ghostscript-x11 >= 9.52-150000.170.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3438
SUSE Manager Retail Branch Server 4.2
  • ghostscript >= 9.52-150000.170.1
  • ghostscript-devel >= 9.52-150000.170.1
  • ghostscript-x11 >= 9.52-150000.170.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3438
SUSE Manager Server 4.2
  • ghostscript >= 9.52-150000.170.1
  • ghostscript-devel >= 9.52-150000.170.1
  • ghostscript-x11 >= 9.52-150000.170.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3438
openSUSE Leap 15.4
  • ghostscript >= 9.52-150000.170.1
  • ghostscript-devel >= 9.52-150000.170.1
  • ghostscript-x11 >= 9.52-150000.170.1
Patchnames:
openSUSE-SLE-15.4-2023-3438
openSUSE Leap 15.5
  • ghostscript >= 9.52-150000.170.1
  • ghostscript-devel >= 9.52-150000.170.1
  • ghostscript-x11 >= 9.52-150000.170.1
Patchnames:
openSUSE-SLE-15.5-2023-3438
openSUSE Tumbleweed
  • ghostscript >= 9.56.1-5.1
  • ghostscript-devel >= 9.56.1-5.1
  • ghostscript-x11 >= 9.56.1-5.1
Patchnames:
openSUSE Tumbleweed GA ghostscript-9.56.1-5.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 ghostscript Affected
SUSE Linux Enterprise Desktop 15 SP5 ghostscript Released
SUSE Linux Enterprise Desktop 15 SP6 ghostscript Released
SUSE Linux Enterprise High Performance Computing 12 SP5 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP5 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP6 ghostscript Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 ghostscript Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 ghostscript Released
SUSE Linux Enterprise Real Time 15 SP3 ghostscript Affected
SUSE Linux Enterprise Server 12 SP5 ghostscript Released
SUSE Linux Enterprise Server 12-LTSS ghostscript Affected
SUSE Linux Enterprise Server 15 SP5 ghostscript Released
SUSE Linux Enterprise Server 15 SP6 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ghostscript Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 ghostscript Released
SUSE Linux Enterprise Software Development Kit 12 SP5 ghostscript Released
SUSE Manager Proxy 4.3 ghostscript Released
SUSE Manager Retail Branch Server 4.3 ghostscript Released
SUSE Manager Server 4.3 ghostscript Released
openSUSE Leap 15.5 ghostscript Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 ghostscript Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS ghostscript Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 ghostscript Released
SUSE Linux Enterprise Server 15 SP2 ghostscript Affected
SUSE Linux Enterprise Server 15 SP2-LTSS ghostscript Affected
SUSE Linux Enterprise Server 15 SP3 ghostscript Affected
SUSE Linux Enterprise Server 15 SP3-LTSS ghostscript Affected
SUSE Linux Enterprise Server 15 SP4 ghostscript Released
SUSE Linux Enterprise Server 15 SP4-LTSS ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ghostscript Released
SUSE OpenStack Cloud 8 ghostscript Affected
SUSE OpenStack Cloud 9 ghostscript Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ghostscript Affected
SUSE CaaS Platform 4.0 ghostscript Affected
SUSE Enterprise Storage 6 ghostscript Affected
SUSE Enterprise Storage 7 ghostscript Affected
SUSE Linux Enterprise Desktop 11 SP4 ghostscript-library Affected
SUSE Linux Enterprise Desktop 12 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP1 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP2 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP3 ghostscript Affected
SUSE Linux Enterprise Desktop 12 SP4 ghostscript Affected
SUSE Linux Enterprise Desktop 15 ghostscript Affected
SUSE Linux Enterprise Desktop 15 SP1 ghostscript Affected
SUSE Linux Enterprise Desktop 15 SP2 ghostscript Affected
SUSE Linux Enterprise Desktop 15 SP3 ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 ghostscript Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 ghostscript Affected
SUSE Linux Enterprise Real Time 15 SP2 ghostscript Affected
SUSE Linux Enterprise Real Time 15 SP4 ghostscript Affected
SUSE Linux Enterprise Server 11 SP3 ghostscript-library Affected
SUSE Linux Enterprise Server 11 SP3-LTSS ghostscript-library Affected
SUSE Linux Enterprise Server 11 SP4 ghostscript-library Affected
SUSE Linux Enterprise Server 11 SP4-LTSS ghostscript-library Affected
SUSE Linux Enterprise Server 12 ghostscript Affected
SUSE Linux Enterprise Server 12 SP1 ghostscript Affected
SUSE Linux Enterprise Server 12 SP1-LTSS ghostscript Affected
SUSE Linux Enterprise Server 12 SP2 ghostscript Affected
SUSE Linux Enterprise Server 12 SP2-BCL ghostscript Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS ghostscript Affected
SUSE Linux Enterprise Server 12 SP2-LTSS ghostscript Affected
SUSE Linux Enterprise Server 12 SP3 ghostscript Affected
SUSE Linux Enterprise Server 12 SP3-BCL ghostscript Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS ghostscript Affected
SUSE Linux Enterprise Server 12 SP3-LTSS ghostscript Affected
SUSE Linux Enterprise Server 12 SP4 ghostscript Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ghostscript Affected
SUSE Linux Enterprise Server 12 SP4-LTSS ghostscript Affected
SUSE Linux Enterprise Server 15 ghostscript Affected
SUSE Linux Enterprise Server 15 SP1 ghostscript Affected
SUSE Linux Enterprise Server 15 SP1-BCL ghostscript Affected
SUSE Linux Enterprise Server 15 SP1-LTSS ghostscript Affected
SUSE Linux Enterprise Server 15 SP2-BCL ghostscript Affected
SUSE Linux Enterprise Server 15 SP3-BCL ghostscript Affected
SUSE Linux Enterprise Server 15-LTSS ghostscript Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ghostscript-library Affected
SUSE Linux Enterprise Server for SAP Applications 12 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 15 ghostscript Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 ghostscript-library Affected
SUSE Linux Enterprise Software Development Kit 12 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 ghostscript Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 ghostscript Affected
SUSE Manager Proxy 4.0 ghostscript Affected
SUSE Manager Proxy 4.1 ghostscript Affected
SUSE Manager Proxy 4.2 ghostscript Released
SUSE Manager Retail Branch Server 4.0 ghostscript Affected
SUSE Manager Retail Branch Server 4.1 ghostscript Affected
SUSE Manager Retail Branch Server 4.2 ghostscript Released
SUSE Manager Server 4.0 ghostscript Affected
SUSE Manager Server 4.1 ghostscript Affected
SUSE Manager Server 4.2 ghostscript Released
SUSE OpenStack Cloud 7 ghostscript Affected
SUSE OpenStack Cloud Crowbar 8 ghostscript Affected
SUSE OpenStack Cloud Crowbar 9 ghostscript Affected
openSUSE Leap 15.4 ghostscript Released


SUSE Timeline for this CVE

CVE page created: Tue Jul 25 10:02:39 2023
CVE page last modified: Wed Apr 24 19:19:38 2024