SUSE-SU-2021:1646-1: critical: Security update for graphviz

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed May 19 16:36:49 UTC 2021


   SUSE Security Update: Security update for graphviz
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:1646-1
Rating:             critical
References:         #1185833 
Cross-References:   CVE-2020-18032
CVSS scores:
                    CVE-2020-18032 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-18032 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise High Availability 12-SP5
                    SUSE Linux Enterprise High Availability 12-SP4
                    SUSE Linux Enterprise High Availability 12-SP3
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for graphviz fixes the following issues:

   - CVE-2020-18032: Fixed possible remote code execution via buffer overflow
     (bsc#1185833).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1646=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1646=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1646=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1646=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1646=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1646=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1646=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1646=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1646=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1646=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1646=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1646=1

   - SUSE Linux Enterprise High Availability 12-SP5:

      zypper in -t patch SUSE-SLE-HA-12-SP5-2021-1646=1

   - SUSE Linux Enterprise High Availability 12-SP4:

      zypper in -t patch SUSE-SLE-HA-12-SP4-2021-1646=1

   - SUSE Linux Enterprise High Availability 12-SP3:

      zypper in -t patch SUSE-SLE-HA-12-SP3-2021-1646=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-1646=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE OpenStack Cloud 9 (x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE OpenStack Cloud 8 (x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-devel-2.28.0-29.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1

   - SUSE Linux Enterprise High Availability 12-SP5 (ppc64le s390x x86_64):

      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-python-2.28.0-29.6.1
      graphviz-python-debuginfo-2.28.0-29.6.1

   - SUSE Linux Enterprise High Availability 12-SP4 (ppc64le s390x x86_64):

      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-python-2.28.0-29.6.1
      graphviz-python-debuginfo-2.28.0-29.6.1

   - SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-python-2.28.0-29.6.1
      graphviz-python-debuginfo-2.28.0-29.6.1

   - HPE Helion Openstack 8 (x86_64):

      graphviz-2.28.0-29.6.1
      graphviz-debuginfo-2.28.0-29.6.1
      graphviz-debugsource-2.28.0-29.6.1
      graphviz-gd-2.28.0-29.6.1
      graphviz-gd-debuginfo-2.28.0-29.6.1
      graphviz-gnome-2.28.0-29.6.1
      graphviz-gnome-debuginfo-2.28.0-29.6.1
      graphviz-plugins-debugsource-2.28.0-29.6.1
      graphviz-tcl-2.28.0-29.6.1
      graphviz-tcl-debuginfo-2.28.0-29.6.1


References:

   https://www.suse.com/security/cve/CVE-2020-18032.html
   https://bugzilla.suse.com/1185833



More information about the sle-updates mailing list