Security update for graphviz

Announcement ID: SUSE-SU-2019:1267-2
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-11023 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-11023 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Development Tools Module 15-SP1
  • Server Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Availability Extension 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for graphviz fixes the following issues:

Security issue fixed:

  • CVE-2019-11023: Fixed a denial of service vulnerability, which was caused by a NULL pointer dereference in agroot() (bsc#1132091).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1267=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-1267=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-1267=1
  • SUSE Linux Enterprise High Availability Extension 15 SP1
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2019-1267=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libgraphviz6-2.40.1-6.3.2
    • libgraphviz6-debuginfo-2.40.1-6.3.2
    • graphviz-debuginfo-2.40.1-6.3.2
    • graphviz-plugins-core-debuginfo-2.40.1-6.3.2
    • graphviz-plugins-core-2.40.1-6.3.2
    • graphviz-2.40.1-6.3.2
    • graphviz-devel-2.40.1-6.3.2
    • graphviz-debugsource-2.40.1-6.3.2
  • Development Tools Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • graphviz-addons-debugsource-2.40.1-6.3.2
    • graphviz-perl-debuginfo-2.40.1-6.3.2
    • graphviz-perl-2.40.1-6.3.2
    • graphviz-addons-debuginfo-2.40.1-6.3.2
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • graphviz-tcl-2.40.1-6.3.2
    • graphviz-addons-debugsource-2.40.1-6.3.2
    • graphviz-tcl-debuginfo-2.40.1-6.3.2
    • graphviz-addons-debuginfo-2.40.1-6.3.2
  • SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le s390x x86_64)
    • graphviz-addons-debuginfo-2.40.1-6.3.2
    • graphviz-python-2.40.1-6.3.2
    • graphviz-gd-debuginfo-2.40.1-6.3.2
    • graphviz-addons-debugsource-2.40.1-6.3.2
    • graphviz-gd-2.40.1-6.3.2
    • graphviz-python-debuginfo-2.40.1-6.3.2

References: